Table of Contents
A low-level client representing AWS SecurityHub
Security Hub provides you with a comprehensive view of the security state of your AWS environment and resources. It also provides you with the readiness status of your environment based on controls from supported security standards. Security Hub collects security data from AWS accounts, services, and integrated third-party products and helps you analyze security trends in your environment to identify the highest priority security issues. For more information about Security Hub, see the * AWS Security Hub User Guide * .
When you use operations in the Security Hub API, the requests are executed only in the AWS Region that is currently active or in the specific AWS Region that you specify in your request. Any configuration or settings change that results from the operation is applied only to that Region. To make the same change in other Regions, execute the same command for each Region to apply the change to.
For example, if your Region is set to us-west-2 , when you use `` CreateMembers `` to add a member account to Security Hub, the association of the member account with the administrator account is created only in the us-west-2 Region. Security Hub must be enabled for the member account in the same Region that the invitation was sent from.
The following throttling limits apply to using Security Hub API operations.
import boto3
client = boto3.client('securityhub')
These are the available methods:
Accepts the invitation to be a member account and be monitored by the Security Hub administrator account that the invitation was sent from.
This operation is only used by member accounts that are not added through Organizations.
When the member account accepts the invitation, permission is granted to the administrator account to view findings generated in the member account.
See also: AWS API Documentation
Request Syntax
response = client.accept_administrator_invitation(
AdministratorId='string',
InvitationId='string'
)
[REQUIRED]
The account ID of the Security Hub administrator account that sent the invitation.
[REQUIRED]
The identifier of the invitation sent from the Security Hub administrator account.
dict
Response Syntax
{}
Response Structure
Exceptions
This method is deprecated. Instead, use AcceptAdministratorInvitation .
The Security Hub console continues to use AcceptInvitation . It will eventually change to use AcceptAdministratorInvitation . Any IAM policies that specifically control access to this function must continue to use AcceptInvitation . You should also add AcceptAdministratorInvitation to your policies to ensure that the correct permissions are in place after the console begins to use AcceptAdministratorInvitation .
Accepts the invitation to be a member account and be monitored by the Security Hub administrator account that the invitation was sent from.
This operation is only used by member accounts that are not added through Organizations.
When the member account accepts the invitation, permission is granted to the administrator account to view findings generated in the member account.
Danger
This operation is deprecated and may not function as expected. This operation should not be used going forward and is only kept for the purpose of backwards compatiblity.
See also: AWS API Documentation
Request Syntax
response = client.accept_invitation(
MasterId='string',
InvitationId='string'
)
[REQUIRED]
The account ID of the Security Hub administrator account that sent the invitation.
[REQUIRED]
The identifier of the invitation sent from the Security Hub administrator account.
dict
Response Syntax
{}
Response Structure
Exceptions
Disables the standards specified by the provided StandardsSubscriptionArns .
For more information, see Security Standards section of the AWS Security Hub User Guide .
See also: AWS API Documentation
Request Syntax
response = client.batch_disable_standards(
StandardsSubscriptionArns=[
'string',
]
)
[REQUIRED]
The ARNs of the standards subscriptions to disable.
{
'StandardsSubscriptions': [
{
'StandardsSubscriptionArn': 'string',
'StandardsArn': 'string',
'StandardsInput': {
'string': 'string'
},
'StandardsStatus': 'PENDING'|'READY'|'FAILED'|'DELETING'|'INCOMPLETE'
},
]
}
Response Structure
The details of the standards subscriptions that were disabled.
A resource that represents your subscription to a supported standard.
The ARN of a resource that represents your subscription to a supported standard.
The ARN of a standard.
A key-value pair of input for the standard.
The status of the standard subscription.
The status values are as follows:
Exceptions
Enables the standards specified by the provided StandardsArn . To obtain the ARN for a standard, use the `` DescribeStandards `` operation.
For more information, see the Security Standards section of the AWS Security Hub User Guide .
See also: AWS API Documentation
Request Syntax
response = client.batch_enable_standards(
StandardsSubscriptionRequests=[
{
'StandardsArn': 'string',
'StandardsInput': {
'string': 'string'
}
},
]
)
[REQUIRED]
The list of standards checks to enable.
The standard that you want to enable.
The ARN of the standard that you want to enable. To view the list of available standards and their ARNs, use the `` DescribeStandards `` operation.
A key-value pair of input for the standard.
{
'StandardsSubscriptions': [
{
'StandardsSubscriptionArn': 'string',
'StandardsArn': 'string',
'StandardsInput': {
'string': 'string'
},
'StandardsStatus': 'PENDING'|'READY'|'FAILED'|'DELETING'|'INCOMPLETE'
},
]
}
Response Structure
The details of the standards subscriptions that were enabled.
A resource that represents your subscription to a supported standard.
The ARN of a resource that represents your subscription to a supported standard.
The ARN of a standard.
A key-value pair of input for the standard.
The status of the standard subscription.
The status values are as follows:
Exceptions
Imports security findings generated from an integrated product into Security Hub. This action is requested by the integrated product to import its findings into Security Hub.
The maximum allowed size for a finding is 240 Kb. An error is returned for any finding larger than 240 Kb.
After a finding is created, BatchImportFindings cannot be used to update the following finding fields and objects, which Security Hub customers use to manage their investigation workflow.
Finding providers also should not use BatchImportFindings to update the following attributes.
Instead, finding providers use FindingProviderFields to provide values for these attributes.
See also: AWS API Documentation
Request Syntax
response = client.batch_import_findings(
Findings=[
{
'SchemaVersion': 'string',
'Id': 'string',
'ProductArn': 'string',
'GeneratorId': 'string',
'AwsAccountId': 'string',
'Types': [
'string',
],
'FirstObservedAt': 'string',
'LastObservedAt': 'string',
'CreatedAt': 'string',
'UpdatedAt': 'string',
'Severity': {
'Product': 123.0,
'Label': 'INFORMATIONAL'|'LOW'|'MEDIUM'|'HIGH'|'CRITICAL',
'Normalized': 123,
'Original': 'string'
},
'Confidence': 123,
'Criticality': 123,
'Title': 'string',
'Description': 'string',
'Remediation': {
'Recommendation': {
'Text': 'string',
'Url': 'string'
}
},
'SourceUrl': 'string',
'ProductFields': {
'string': 'string'
},
'UserDefinedFields': {
'string': 'string'
},
'Malware': [
{
'Name': 'string',
'Type': 'ADWARE'|'BLENDED_THREAT'|'BOTNET_AGENT'|'COIN_MINER'|'EXPLOIT_KIT'|'KEYLOGGER'|'MACRO'|'POTENTIALLY_UNWANTED'|'SPYWARE'|'RANSOMWARE'|'REMOTE_ACCESS'|'ROOTKIT'|'TROJAN'|'VIRUS'|'WORM',
'Path': 'string',
'State': 'OBSERVED'|'REMOVAL_FAILED'|'REMOVED'
},
],
'Network': {
'Direction': 'IN'|'OUT',
'Protocol': 'string',
'OpenPortRange': {
'Begin': 123,
'End': 123
},
'SourceIpV4': 'string',
'SourceIpV6': 'string',
'SourcePort': 123,
'SourceDomain': 'string',
'SourceMac': 'string',
'DestinationIpV4': 'string',
'DestinationIpV6': 'string',
'DestinationPort': 123,
'DestinationDomain': 'string'
},
'NetworkPath': [
{
'ComponentId': 'string',
'ComponentType': 'string',
'Egress': {
'Protocol': 'string',
'Destination': {
'Address': [
'string',
],
'PortRanges': [
{
'Begin': 123,
'End': 123
},
]
},
'Source': {
'Address': [
'string',
],
'PortRanges': [
{
'Begin': 123,
'End': 123
},
]
}
},
'Ingress': {
'Protocol': 'string',
'Destination': {
'Address': [
'string',
],
'PortRanges': [
{
'Begin': 123,
'End': 123
},
]
},
'Source': {
'Address': [
'string',
],
'PortRanges': [
{
'Begin': 123,
'End': 123
},
]
}
}
},
],
'Process': {
'Name': 'string',
'Path': 'string',
'Pid': 123,
'ParentPid': 123,
'LaunchedAt': 'string',
'TerminatedAt': 'string'
},
'ThreatIntelIndicators': [
{
'Type': 'DOMAIN'|'EMAIL_ADDRESS'|'HASH_MD5'|'HASH_SHA1'|'HASH_SHA256'|'HASH_SHA512'|'IPV4_ADDRESS'|'IPV6_ADDRESS'|'MUTEX'|'PROCESS'|'URL',
'Value': 'string',
'Category': 'BACKDOOR'|'CARD_STEALER'|'COMMAND_AND_CONTROL'|'DROP_SITE'|'EXPLOIT_SITE'|'KEYLOGGER',
'LastObservedAt': 'string',
'Source': 'string',
'SourceUrl': 'string'
},
],
'Resources': [
{
'Type': 'string',
'Id': 'string',
'Partition': 'aws'|'aws-cn'|'aws-us-gov',
'Region': 'string',
'ResourceRole': 'string',
'Tags': {
'string': 'string'
},
'DataClassification': {
'DetailedResultsLocation': 'string',
'Result': {
'MimeType': 'string',
'SizeClassified': 123,
'AdditionalOccurrences': True|False,
'Status': {
'Code': 'string',
'Reason': 'string'
},
'SensitiveData': [
{
'Category': 'string',
'Detections': [
{
'Count': 123,
'Type': 'string',
'Occurrences': {
'LineRanges': [
{
'Start': 123,
'End': 123,
'StartColumn': 123
},
],
'OffsetRanges': [
{
'Start': 123,
'End': 123,
'StartColumn': 123
},
],
'Pages': [
{
'PageNumber': 123,
'LineRange': {
'Start': 123,
'End': 123,
'StartColumn': 123
},
'OffsetRange': {
'Start': 123,
'End': 123,
'StartColumn': 123
}
},
],
'Records': [
{
'JsonPath': 'string',
'RecordIndex': 123
},
],
'Cells': [
{
'Column': 123,
'Row': 123,
'ColumnName': 'string',
'CellReference': 'string'
},
]
}
},
],
'TotalCount': 123
},
],
'CustomDataIdentifiers': {
'Detections': [
{
'Count': 123,
'Arn': 'string',
'Name': 'string',
'Occurrences': {
'LineRanges': [
{
'Start': 123,
'End': 123,
'StartColumn': 123
},
],
'OffsetRanges': [
{
'Start': 123,
'End': 123,
'StartColumn': 123
},
],
'Pages': [
{
'PageNumber': 123,
'LineRange': {
'Start': 123,
'End': 123,
'StartColumn': 123
},
'OffsetRange': {
'Start': 123,
'End': 123,
'StartColumn': 123
}
},
],
'Records': [
{
'JsonPath': 'string',
'RecordIndex': 123
},
],
'Cells': [
{
'Column': 123,
'Row': 123,
'ColumnName': 'string',
'CellReference': 'string'
},
]
}
},
],
'TotalCount': 123
}
}
},
'Details': {
'AwsAutoScalingAutoScalingGroup': {
'LaunchConfigurationName': 'string',
'LoadBalancerNames': [
'string',
],
'HealthCheckType': 'string',
'HealthCheckGracePeriod': 123,
'CreatedTime': 'string'
},
'AwsCodeBuildProject': {
'EncryptionKey': 'string',
'Environment': {
'Certificate': 'string',
'ImagePullCredentialsType': 'string',
'RegistryCredential': {
'Credential': 'string',
'CredentialProvider': 'string'
},
'Type': 'string'
},
'Name': 'string',
'Source': {
'Type': 'string',
'Location': 'string',
'GitCloneDepth': 123,
'InsecureSsl': True|False
},
'ServiceRole': 'string',
'VpcConfig': {
'VpcId': 'string',
'Subnets': [
'string',
],
'SecurityGroupIds': [
'string',
]
}
},
'AwsCloudFrontDistribution': {
'CacheBehaviors': {
'Items': [
{
'ViewerProtocolPolicy': 'string'
},
]
},
'DefaultCacheBehavior': {
'ViewerProtocolPolicy': 'string'
},
'DefaultRootObject': 'string',
'DomainName': 'string',
'ETag': 'string',
'LastModifiedTime': 'string',
'Logging': {
'Bucket': 'string',
'Enabled': True|False,
'IncludeCookies': True|False,
'Prefix': 'string'
},
'Origins': {
'Items': [
{
'DomainName': 'string',
'Id': 'string',
'OriginPath': 'string',
'S3OriginConfig': {
'OriginAccessIdentity': 'string'
}
},
]
},
'OriginGroups': {
'Items': [
{
'FailoverCriteria': {
'StatusCodes': {
'Items': [
123,
],
'Quantity': 123
}
}
},
]
},
'Status': 'string',
'WebAclId': 'string'
},
'AwsEc2Instance': {
'Type': 'string',
'ImageId': 'string',
'IpV4Addresses': [
'string',
],
'IpV6Addresses': [
'string',
],
'KeyName': 'string',
'IamInstanceProfileArn': 'string',
'VpcId': 'string',
'SubnetId': 'string',
'LaunchedAt': 'string'
},
'AwsEc2NetworkInterface': {
'Attachment': {
'AttachTime': 'string',
'AttachmentId': 'string',
'DeleteOnTermination': True|False,
'DeviceIndex': 123,
'InstanceId': 'string',
'InstanceOwnerId': 'string',
'Status': 'string'
},
'NetworkInterfaceId': 'string',
'SecurityGroups': [
{
'GroupName': 'string',
'GroupId': 'string'
},
],
'SourceDestCheck': True|False,
'IpV6Addresses': [
{
'IpV6Address': 'string'
},
],
'PrivateIpAddresses': [
{
'PrivateIpAddress': 'string',
'PrivateDnsName': 'string'
},
],
'PublicDnsName': 'string',
'PublicIp': 'string'
},
'AwsEc2SecurityGroup': {
'GroupName': 'string',
'GroupId': 'string',
'OwnerId': 'string',
'VpcId': 'string',
'IpPermissions': [
{
'IpProtocol': 'string',
'FromPort': 123,
'ToPort': 123,
'UserIdGroupPairs': [
{
'GroupId': 'string',
'GroupName': 'string',
'PeeringStatus': 'string',
'UserId': 'string',
'VpcId': 'string',
'VpcPeeringConnectionId': 'string'
},
],
'IpRanges': [
{
'CidrIp': 'string'
},
],
'Ipv6Ranges': [
{
'CidrIpv6': 'string'
},
],
'PrefixListIds': [
{
'PrefixListId': 'string'
},
]
},
],
'IpPermissionsEgress': [
{
'IpProtocol': 'string',
'FromPort': 123,
'ToPort': 123,
'UserIdGroupPairs': [
{
'GroupId': 'string',
'GroupName': 'string',
'PeeringStatus': 'string',
'UserId': 'string',
'VpcId': 'string',
'VpcPeeringConnectionId': 'string'
},
],
'IpRanges': [
{
'CidrIp': 'string'
},
],
'Ipv6Ranges': [
{
'CidrIpv6': 'string'
},
],
'PrefixListIds': [
{
'PrefixListId': 'string'
},
]
},
]
},
'AwsEc2Volume': {
'CreateTime': 'string',
'Encrypted': True|False,
'Size': 123,
'SnapshotId': 'string',
'Status': 'string',
'KmsKeyId': 'string',
'Attachments': [
{
'AttachTime': 'string',
'DeleteOnTermination': True|False,
'InstanceId': 'string',
'Status': 'string'
},
]
},
'AwsEc2Vpc': {
'CidrBlockAssociationSet': [
{
'AssociationId': 'string',
'CidrBlock': 'string',
'CidrBlockState': 'string'
},
],
'Ipv6CidrBlockAssociationSet': [
{
'AssociationId': 'string',
'Ipv6CidrBlock': 'string',
'CidrBlockState': 'string'
},
],
'DhcpOptionsId': 'string',
'State': 'string'
},
'AwsEc2Eip': {
'InstanceId': 'string',
'PublicIp': 'string',
'AllocationId': 'string',
'AssociationId': 'string',
'Domain': 'string',
'PublicIpv4Pool': 'string',
'NetworkBorderGroup': 'string',
'NetworkInterfaceId': 'string',
'NetworkInterfaceOwnerId': 'string',
'PrivateIpAddress': 'string'
},
'AwsEc2Subnet': {
'AssignIpv6AddressOnCreation': True|False,
'AvailabilityZone': 'string',
'AvailabilityZoneId': 'string',
'AvailableIpAddressCount': 123,
'CidrBlock': 'string',
'DefaultForAz': True|False,
'MapPublicIpOnLaunch': True|False,
'OwnerId': 'string',
'State': 'string',
'SubnetArn': 'string',
'SubnetId': 'string',
'VpcId': 'string',
'Ipv6CidrBlockAssociationSet': [
{
'AssociationId': 'string',
'Ipv6CidrBlock': 'string',
'CidrBlockState': 'string'
},
]
},
'AwsEc2NetworkAcl': {
'IsDefault': True|False,
'NetworkAclId': 'string',
'OwnerId': 'string',
'VpcId': 'string',
'Associations': [
{
'NetworkAclAssociationId': 'string',
'NetworkAclId': 'string',
'SubnetId': 'string'
},
],
'Entries': [
{
'CidrBlock': 'string',
'Egress': True|False,
'IcmpTypeCode': {
'Code': 123,
'Type': 123
},
'Ipv6CidrBlock': 'string',
'PortRange': {
'From': 123,
'To': 123
},
'Protocol': 'string',
'RuleAction': 'string',
'RuleNumber': 123
},
]
},
'AwsElbv2LoadBalancer': {
'AvailabilityZones': [
{
'ZoneName': 'string',
'SubnetId': 'string'
},
],
'CanonicalHostedZoneId': 'string',
'CreatedTime': 'string',
'DNSName': 'string',
'IpAddressType': 'string',
'Scheme': 'string',
'SecurityGroups': [
'string',
],
'State': {
'Code': 'string',
'Reason': 'string'
},
'Type': 'string',
'VpcId': 'string'
},
'AwsElasticBeanstalkEnvironment': {
'ApplicationName': 'string',
'Cname': 'string',
'DateCreated': 'string',
'DateUpdated': 'string',
'Description': 'string',
'EndpointUrl': 'string',
'EnvironmentArn': 'string',
'EnvironmentId': 'string',
'EnvironmentLinks': [
{
'EnvironmentName': 'string',
'LinkName': 'string'
},
],
'EnvironmentName': 'string',
'OptionSettings': [
{
'Namespace': 'string',
'OptionName': 'string',
'ResourceName': 'string',
'Value': 'string'
},
],
'PlatformArn': 'string',
'SolutionStackName': 'string',
'Status': 'string',
'Tier': {
'Name': 'string',
'Type': 'string',
'Version': 'string'
},
'VersionLabel': 'string'
},
'AwsElasticsearchDomain': {
'AccessPolicies': 'string',
'DomainEndpointOptions': {
'EnforceHTTPS': True|False,
'TLSSecurityPolicy': 'string'
},
'DomainId': 'string',
'DomainName': 'string',
'Endpoint': 'string',
'Endpoints': {
'string': 'string'
},
'ElasticsearchVersion': 'string',
'EncryptionAtRestOptions': {
'Enabled': True|False,
'KmsKeyId': 'string'
},
'NodeToNodeEncryptionOptions': {
'Enabled': True|False
},
'VPCOptions': {
'AvailabilityZones': [
'string',
],
'SecurityGroupIds': [
'string',
],
'SubnetIds': [
'string',
],
'VPCId': 'string'
}
},
'AwsS3Bucket': {
'OwnerId': 'string',
'OwnerName': 'string',
'CreatedAt': 'string',
'ServerSideEncryptionConfiguration': {
'Rules': [
{
'ApplyServerSideEncryptionByDefault': {
'SSEAlgorithm': 'string',
'KMSMasterKeyID': 'string'
}
},
]
},
'PublicAccessBlockConfiguration': {
'BlockPublicAcls': True|False,
'BlockPublicPolicy': True|False,
'IgnorePublicAcls': True|False,
'RestrictPublicBuckets': True|False
}
},
'AwsS3AccountPublicAccessBlock': {
'BlockPublicAcls': True|False,
'BlockPublicPolicy': True|False,
'IgnorePublicAcls': True|False,
'RestrictPublicBuckets': True|False
},
'AwsS3Object': {
'LastModified': 'string',
'ETag': 'string',
'VersionId': 'string',
'ContentType': 'string',
'ServerSideEncryption': 'string',
'SSEKMSKeyId': 'string'
},
'AwsSecretsManagerSecret': {
'RotationRules': {
'AutomaticallyAfterDays': 123
},
'RotationOccurredWithinFrequency': True|False,
'KmsKeyId': 'string',
'RotationEnabled': True|False,
'RotationLambdaArn': 'string',
'Deleted': True|False,
'Name': 'string',
'Description': 'string'
},
'AwsIamAccessKey': {
'UserName': 'string',
'Status': 'Active'|'Inactive',
'CreatedAt': 'string',
'PrincipalId': 'string',
'PrincipalType': 'string',
'PrincipalName': 'string',
'AccountId': 'string',
'AccessKeyId': 'string',
'SessionContext': {
'Attributes': {
'MfaAuthenticated': True|False,
'CreationDate': 'string'
},
'SessionIssuer': {
'Type': 'string',
'PrincipalId': 'string',
'Arn': 'string',
'AccountId': 'string',
'UserName': 'string'
}
}
},
'AwsIamUser': {
'AttachedManagedPolicies': [
{
'PolicyName': 'string',
'PolicyArn': 'string'
},
],
'CreateDate': 'string',
'GroupList': [
'string',
],
'Path': 'string',
'PermissionsBoundary': {
'PermissionsBoundaryArn': 'string',
'PermissionsBoundaryType': 'string'
},
'UserId': 'string',
'UserName': 'string',
'UserPolicyList': [
{
'PolicyName': 'string'
},
]
},
'AwsIamPolicy': {
'AttachmentCount': 123,
'CreateDate': 'string',
'DefaultVersionId': 'string',
'Description': 'string',
'IsAttachable': True|False,
'Path': 'string',
'PermissionsBoundaryUsageCount': 123,
'PolicyId': 'string',
'PolicyName': 'string',
'PolicyVersionList': [
{
'VersionId': 'string',
'IsDefaultVersion': True|False,
'CreateDate': 'string'
},
],
'UpdateDate': 'string'
},
'AwsApiGatewayV2Stage': {
'CreatedDate': 'string',
'Description': 'string',
'DefaultRouteSettings': {
'DetailedMetricsEnabled': True|False,
'LoggingLevel': 'string',
'DataTraceEnabled': True|False,
'ThrottlingBurstLimit': 123,
'ThrottlingRateLimit': 123.0
},
'DeploymentId': 'string',
'LastUpdatedDate': 'string',
'RouteSettings': {
'DetailedMetricsEnabled': True|False,
'LoggingLevel': 'string',
'DataTraceEnabled': True|False,
'ThrottlingBurstLimit': 123,
'ThrottlingRateLimit': 123.0
},
'StageName': 'string',
'StageVariables': {
'string': 'string'
},
'AccessLogSettings': {
'Format': 'string',
'DestinationArn': 'string'
},
'AutoDeploy': True|False,
'LastDeploymentStatusMessage': 'string',
'ApiGatewayManaged': True|False
},
'AwsApiGatewayV2Api': {
'ApiEndpoint': 'string',
'ApiId': 'string',
'ApiKeySelectionExpression': 'string',
'CreatedDate': 'string',
'Description': 'string',
'Version': 'string',
'Name': 'string',
'ProtocolType': 'string',
'RouteSelectionExpression': 'string',
'CorsConfiguration': {
'AllowOrigins': [
'string',
],
'AllowCredentials': True|False,
'ExposeHeaders': [
'string',
],
'MaxAge': 123,
'AllowMethods': [
'string',
],
'AllowHeaders': [
'string',
]
}
},
'AwsDynamoDbTable': {
'AttributeDefinitions': [
{
'AttributeName': 'string',
'AttributeType': 'string'
},
],
'BillingModeSummary': {
'BillingMode': 'string',
'LastUpdateToPayPerRequestDateTime': 'string'
},
'CreationDateTime': 'string',
'GlobalSecondaryIndexes': [
{
'Backfilling': True|False,
'IndexArn': 'string',
'IndexName': 'string',
'IndexSizeBytes': 123,
'IndexStatus': 'string',
'ItemCount': 123,
'KeySchema': [
{
'AttributeName': 'string',
'KeyType': 'string'
},
],
'Projection': {
'NonKeyAttributes': [
'string',
],
'ProjectionType': 'string'
},
'ProvisionedThroughput': {
'LastDecreaseDateTime': 'string',
'LastIncreaseDateTime': 'string',
'NumberOfDecreasesToday': 123,
'ReadCapacityUnits': 123,
'WriteCapacityUnits': 123
}
},
],
'GlobalTableVersion': 'string',
'ItemCount': 123,
'KeySchema': [
{
'AttributeName': 'string',
'KeyType': 'string'
},
],
'LatestStreamArn': 'string',
'LatestStreamLabel': 'string',
'LocalSecondaryIndexes': [
{
'IndexArn': 'string',
'IndexName': 'string',
'KeySchema': [
{
'AttributeName': 'string',
'KeyType': 'string'
},
],
'Projection': {
'NonKeyAttributes': [
'string',
],
'ProjectionType': 'string'
}
},
],
'ProvisionedThroughput': {
'LastDecreaseDateTime': 'string',
'LastIncreaseDateTime': 'string',
'NumberOfDecreasesToday': 123,
'ReadCapacityUnits': 123,
'WriteCapacityUnits': 123
},
'Replicas': [
{
'GlobalSecondaryIndexes': [
{
'IndexName': 'string',
'ProvisionedThroughputOverride': {
'ReadCapacityUnits': 123
}
},
],
'KmsMasterKeyId': 'string',
'ProvisionedThroughputOverride': {
'ReadCapacityUnits': 123
},
'RegionName': 'string',
'ReplicaStatus': 'string',
'ReplicaStatusDescription': 'string'
},
],
'RestoreSummary': {
'SourceBackupArn': 'string',
'SourceTableArn': 'string',
'RestoreDateTime': 'string',
'RestoreInProgress': True|False
},
'SseDescription': {
'InaccessibleEncryptionDateTime': 'string',
'Status': 'string',
'SseType': 'string',
'KmsMasterKeyArn': 'string'
},
'StreamSpecification': {
'StreamEnabled': True|False,
'StreamViewType': 'string'
},
'TableId': 'string',
'TableName': 'string',
'TableSizeBytes': 123,
'TableStatus': 'string'
},
'AwsApiGatewayStage': {
'DeploymentId': 'string',
'ClientCertificateId': 'string',
'StageName': 'string',
'Description': 'string',
'CacheClusterEnabled': True|False,
'CacheClusterSize': 'string',
'CacheClusterStatus': 'string',
'MethodSettings': [
{
'MetricsEnabled': True|False,
'LoggingLevel': 'string',
'DataTraceEnabled': True|False,
'ThrottlingBurstLimit': 123,
'ThrottlingRateLimit': 123.0,
'CachingEnabled': True|False,
'CacheTtlInSeconds': 123,
'CacheDataEncrypted': True|False,
'RequireAuthorizationForCacheControl': True|False,
'UnauthorizedCacheControlHeaderStrategy': 'string',
'HttpMethod': 'string',
'ResourcePath': 'string'
},
],
'Variables': {
'string': 'string'
},
'DocumentationVersion': 'string',
'AccessLogSettings': {
'Format': 'string',
'DestinationArn': 'string'
},
'CanarySettings': {
'PercentTraffic': 123.0,
'DeploymentId': 'string',
'StageVariableOverrides': {
'string': 'string'
},
'UseStageCache': True|False
},
'TracingEnabled': True|False,
'CreatedDate': 'string',
'LastUpdatedDate': 'string',
'WebAclArn': 'string'
},
'AwsApiGatewayRestApi': {
'Id': 'string',
'Name': 'string',
'Description': 'string',
'CreatedDate': 'string',
'Version': 'string',
'BinaryMediaTypes': [
'string',
],
'MinimumCompressionSize': 123,
'ApiKeySource': 'string',
'EndpointConfiguration': {
'Types': [
'string',
]
}
},
'AwsCloudTrailTrail': {
'CloudWatchLogsLogGroupArn': 'string',
'CloudWatchLogsRoleArn': 'string',
'HasCustomEventSelectors': True|False,
'HomeRegion': 'string',
'IncludeGlobalServiceEvents': True|False,
'IsMultiRegionTrail': True|False,
'IsOrganizationTrail': True|False,
'KmsKeyId': 'string',
'LogFileValidationEnabled': True|False,
'Name': 'string',
'S3BucketName': 'string',
'S3KeyPrefix': 'string',
'SnsTopicArn': 'string',
'SnsTopicName': 'string',
'TrailArn': 'string'
},
'AwsSsmPatchCompliance': {
'Patch': {
'ComplianceSummary': {
'Status': 'string',
'CompliantCriticalCount': 123,
'CompliantHighCount': 123,
'CompliantMediumCount': 123,
'ExecutionType': 'string',
'NonCompliantCriticalCount': 123,
'CompliantInformationalCount': 123,
'NonCompliantInformationalCount': 123,
'CompliantUnspecifiedCount': 123,
'NonCompliantLowCount': 123,
'NonCompliantHighCount': 123,
'CompliantLowCount': 123,
'ComplianceType': 'string',
'PatchBaselineId': 'string',
'OverallSeverity': 'string',
'NonCompliantMediumCount': 123,
'NonCompliantUnspecifiedCount': 123,
'PatchGroup': 'string'
}
}
},
'AwsCertificateManagerCertificate': {
'CertificateAuthorityArn': 'string',
'CreatedAt': 'string',
'DomainName': 'string',
'DomainValidationOptions': [
{
'DomainName': 'string',
'ResourceRecord': {
'Name': 'string',
'Type': 'string',
'Value': 'string'
},
'ValidationDomain': 'string',
'ValidationEmails': [
'string',
],
'ValidationMethod': 'string',
'ValidationStatus': 'string'
},
],
'ExtendedKeyUsages': [
{
'Name': 'string',
'OId': 'string'
},
],
'FailureReason': 'string',
'ImportedAt': 'string',
'InUseBy': [
'string',
],
'IssuedAt': 'string',
'Issuer': 'string',
'KeyAlgorithm': 'string',
'KeyUsages': [
{
'Name': 'string'
},
],
'NotAfter': 'string',
'NotBefore': 'string',
'Options': {
'CertificateTransparencyLoggingPreference': 'string'
},
'RenewalEligibility': 'string',
'RenewalSummary': {
'DomainValidationOptions': [
{
'DomainName': 'string',
'ResourceRecord': {
'Name': 'string',
'Type': 'string',
'Value': 'string'
},
'ValidationDomain': 'string',
'ValidationEmails': [
'string',
],
'ValidationMethod': 'string',
'ValidationStatus': 'string'
},
],
'RenewalStatus': 'string',
'RenewalStatusReason': 'string',
'UpdatedAt': 'string'
},
'Serial': 'string',
'SignatureAlgorithm': 'string',
'Status': 'string',
'Subject': 'string',
'SubjectAlternativeNames': [
'string',
],
'Type': 'string'
},
'AwsRedshiftCluster': {
'AllowVersionUpgrade': True|False,
'AutomatedSnapshotRetentionPeriod': 123,
'AvailabilityZone': 'string',
'ClusterAvailabilityStatus': 'string',
'ClusterCreateTime': 'string',
'ClusterIdentifier': 'string',
'ClusterNodes': [
{
'NodeRole': 'string',
'PrivateIpAddress': 'string',
'PublicIpAddress': 'string'
},
],
'ClusterParameterGroups': [
{
'ClusterParameterStatusList': [
{
'ParameterName': 'string',
'ParameterApplyStatus': 'string',
'ParameterApplyErrorDescription': 'string'
},
],
'ParameterApplyStatus': 'string',
'ParameterGroupName': 'string'
},
],
'ClusterPublicKey': 'string',
'ClusterRevisionNumber': 'string',
'ClusterSecurityGroups': [
{
'ClusterSecurityGroupName': 'string',
'Status': 'string'
},
],
'ClusterSnapshotCopyStatus': {
'DestinationRegion': 'string',
'ManualSnapshotRetentionPeriod': 123,
'RetentionPeriod': 123,
'SnapshotCopyGrantName': 'string'
},
'ClusterStatus': 'string',
'ClusterSubnetGroupName': 'string',
'ClusterVersion': 'string',
'DBName': 'string',
'DeferredMaintenanceWindows': [
{
'DeferMaintenanceEndTime': 'string',
'DeferMaintenanceIdentifier': 'string',
'DeferMaintenanceStartTime': 'string'
},
],
'ElasticIpStatus': {
'ElasticIp': 'string',
'Status': 'string'
},
'ElasticResizeNumberOfNodeOptions': 'string',
'Encrypted': True|False,
'Endpoint': {
'Address': 'string',
'Port': 123
},
'EnhancedVpcRouting': True|False,
'ExpectedNextSnapshotScheduleTime': 'string',
'ExpectedNextSnapshotScheduleTimeStatus': 'string',
'HsmStatus': {
'HsmClientCertificateIdentifier': 'string',
'HsmConfigurationIdentifier': 'string',
'Status': 'string'
},
'IamRoles': [
{
'ApplyStatus': 'string',
'IamRoleArn': 'string'
},
],
'KmsKeyId': 'string',
'MaintenanceTrackName': 'string',
'ManualSnapshotRetentionPeriod': 123,
'MasterUsername': 'string',
'NextMaintenanceWindowStartTime': 'string',
'NodeType': 'string',
'NumberOfNodes': 123,
'PendingActions': [
'string',
],
'PendingModifiedValues': {
'AutomatedSnapshotRetentionPeriod': 123,
'ClusterIdentifier': 'string',
'ClusterType': 'string',
'ClusterVersion': 'string',
'EncryptionType': 'string',
'EnhancedVpcRouting': True|False,
'MaintenanceTrackName': 'string',
'MasterUserPassword': 'string',
'NodeType': 'string',
'NumberOfNodes': 123,
'PubliclyAccessible': True|False
},
'PreferredMaintenanceWindow': 'string',
'PubliclyAccessible': True|False,
'ResizeInfo': {
'AllowCancelResize': True|False,
'ResizeType': 'string'
},
'RestoreStatus': {
'CurrentRestoreRateInMegaBytesPerSecond': 123.0,
'ElapsedTimeInSeconds': 123,
'EstimatedTimeToCompletionInSeconds': 123,
'ProgressInMegaBytes': 123,
'SnapshotSizeInMegaBytes': 123,
'Status': 'string'
},
'SnapshotScheduleIdentifier': 'string',
'SnapshotScheduleState': 'string',
'VpcId': 'string',
'VpcSecurityGroups': [
{
'Status': 'string',
'VpcSecurityGroupId': 'string'
},
]
},
'AwsElbLoadBalancer': {
'AvailabilityZones': [
'string',
],
'BackendServerDescriptions': [
{
'InstancePort': 123,
'PolicyNames': [
'string',
]
},
],
'CanonicalHostedZoneName': 'string',
'CanonicalHostedZoneNameID': 'string',
'CreatedTime': 'string',
'DnsName': 'string',
'HealthCheck': {
'HealthyThreshold': 123,
'Interval': 123,
'Target': 'string',
'Timeout': 123,
'UnhealthyThreshold': 123
},
'Instances': [
{
'InstanceId': 'string'
},
],
'ListenerDescriptions': [
{
'Listener': {
'InstancePort': 123,
'InstanceProtocol': 'string',
'LoadBalancerPort': 123,
'Protocol': 'string',
'SslCertificateId': 'string'
},
'PolicyNames': [
'string',
]
},
],
'LoadBalancerAttributes': {
'AccessLog': {
'EmitInterval': 123,
'Enabled': True|False,
'S3BucketName': 'string',
'S3BucketPrefix': 'string'
},
'ConnectionDraining': {
'Enabled': True|False,
'Timeout': 123
},
'ConnectionSettings': {
'IdleTimeout': 123
},
'CrossZoneLoadBalancing': {
'Enabled': True|False
}
},
'LoadBalancerName': 'string',
'Policies': {
'AppCookieStickinessPolicies': [
{
'CookieName': 'string',
'PolicyName': 'string'
},
],
'LbCookieStickinessPolicies': [
{
'CookieExpirationPeriod': 123,
'PolicyName': 'string'
},
],
'OtherPolicies': [
'string',
]
},
'Scheme': 'string',
'SecurityGroups': [
'string',
],
'SourceSecurityGroup': {
'GroupName': 'string',
'OwnerAlias': 'string'
},
'Subnets': [
'string',
],
'VpcId': 'string'
},
'AwsIamGroup': {
'AttachedManagedPolicies': [
{
'PolicyName': 'string',
'PolicyArn': 'string'
},
],
'CreateDate': 'string',
'GroupId': 'string',
'GroupName': 'string',
'GroupPolicyList': [
{
'PolicyName': 'string'
},
],
'Path': 'string'
},
'AwsIamRole': {
'AssumeRolePolicyDocument': 'string',
'AttachedManagedPolicies': [
{
'PolicyName': 'string',
'PolicyArn': 'string'
},
],
'CreateDate': 'string',
'InstanceProfileList': [
{
'Arn': 'string',
'CreateDate': 'string',
'InstanceProfileId': 'string',
'InstanceProfileName': 'string',
'Path': 'string',
'Roles': [
{
'Arn': 'string',
'AssumeRolePolicyDocument': 'string',
'CreateDate': 'string',
'Path': 'string',
'RoleId': 'string',
'RoleName': 'string'
},
]
},
],
'PermissionsBoundary': {
'PermissionsBoundaryArn': 'string',
'PermissionsBoundaryType': 'string'
},
'RoleId': 'string',
'RoleName': 'string',
'RolePolicyList': [
{
'PolicyName': 'string'
},
],
'MaxSessionDuration': 123,
'Path': 'string'
},
'AwsKmsKey': {
'AWSAccountId': 'string',
'CreationDate': 123.0,
'KeyId': 'string',
'KeyManager': 'string',
'KeyState': 'string',
'Origin': 'string',
'Description': 'string'
},
'AwsLambdaFunction': {
'Code': {
'S3Bucket': 'string',
'S3Key': 'string',
'S3ObjectVersion': 'string',
'ZipFile': 'string'
},
'CodeSha256': 'string',
'DeadLetterConfig': {
'TargetArn': 'string'
},
'Environment': {
'Variables': {
'string': 'string'
},
'Error': {
'ErrorCode': 'string',
'Message': 'string'
}
},
'FunctionName': 'string',
'Handler': 'string',
'KmsKeyArn': 'string',
'LastModified': 'string',
'Layers': [
{
'Arn': 'string',
'CodeSize': 123
},
],
'MasterArn': 'string',
'MemorySize': 123,
'RevisionId': 'string',
'Role': 'string',
'Runtime': 'string',
'Timeout': 123,
'TracingConfig': {
'Mode': 'string'
},
'VpcConfig': {
'SecurityGroupIds': [
'string',
],
'SubnetIds': [
'string',
],
'VpcId': 'string'
},
'Version': 'string'
},
'AwsLambdaLayerVersion': {
'Version': 123,
'CompatibleRuntimes': [
'string',
],
'CreatedDate': 'string'
},
'AwsRdsDbInstance': {
'AssociatedRoles': [
{
'RoleArn': 'string',
'FeatureName': 'string',
'Status': 'string'
},
],
'CACertificateIdentifier': 'string',
'DBClusterIdentifier': 'string',
'DBInstanceIdentifier': 'string',
'DBInstanceClass': 'string',
'DbInstancePort': 123,
'DbiResourceId': 'string',
'DBName': 'string',
'DeletionProtection': True|False,
'Endpoint': {
'Address': 'string',
'Port': 123,
'HostedZoneId': 'string'
},
'Engine': 'string',
'EngineVersion': 'string',
'IAMDatabaseAuthenticationEnabled': True|False,
'InstanceCreateTime': 'string',
'KmsKeyId': 'string',
'PubliclyAccessible': True|False,
'StorageEncrypted': True|False,
'TdeCredentialArn': 'string',
'VpcSecurityGroups': [
{
'VpcSecurityGroupId': 'string',
'Status': 'string'
},
],
'MultiAz': True|False,
'EnhancedMonitoringResourceArn': 'string',
'DbInstanceStatus': 'string',
'MasterUsername': 'string',
'AllocatedStorage': 123,
'PreferredBackupWindow': 'string',
'BackupRetentionPeriod': 123,
'DbSecurityGroups': [
'string',
],
'DbParameterGroups': [
{
'DbParameterGroupName': 'string',
'ParameterApplyStatus': 'string'
},
],
'AvailabilityZone': 'string',
'DbSubnetGroup': {
'DbSubnetGroupName': 'string',
'DbSubnetGroupDescription': 'string',
'VpcId': 'string',
'SubnetGroupStatus': 'string',
'Subnets': [
{
'SubnetIdentifier': 'string',
'SubnetAvailabilityZone': {
'Name': 'string'
},
'SubnetStatus': 'string'
},
],
'DbSubnetGroupArn': 'string'
},
'PreferredMaintenanceWindow': 'string',
'PendingModifiedValues': {
'DbInstanceClass': 'string',
'AllocatedStorage': 123,
'MasterUserPassword': 'string',
'Port': 123,
'BackupRetentionPeriod': 123,
'MultiAZ': True|False,
'EngineVersion': 'string',
'LicenseModel': 'string',
'Iops': 123,
'DbInstanceIdentifier': 'string',
'StorageType': 'string',
'CaCertificateIdentifier': 'string',
'DbSubnetGroupName': 'string',
'PendingCloudWatchLogsExports': {
'LogTypesToEnable': [
'string',
],
'LogTypesToDisable': [
'string',
]
},
'ProcessorFeatures': [
{
'Name': 'string',
'Value': 'string'
},
]
},
'LatestRestorableTime': 'string',
'AutoMinorVersionUpgrade': True|False,
'ReadReplicaSourceDBInstanceIdentifier': 'string',
'ReadReplicaDBInstanceIdentifiers': [
'string',
],
'ReadReplicaDBClusterIdentifiers': [
'string',
],
'LicenseModel': 'string',
'Iops': 123,
'OptionGroupMemberships': [
{
'OptionGroupName': 'string',
'Status': 'string'
},
],
'CharacterSetName': 'string',
'SecondaryAvailabilityZone': 'string',
'StatusInfos': [
{
'StatusType': 'string',
'Normal': True|False,
'Status': 'string',
'Message': 'string'
},
],
'StorageType': 'string',
'DomainMemberships': [
{
'Domain': 'string',
'Status': 'string',
'Fqdn': 'string',
'IamRoleName': 'string'
},
],
'CopyTagsToSnapshot': True|False,
'MonitoringInterval': 123,
'MonitoringRoleArn': 'string',
'PromotionTier': 123,
'Timezone': 'string',
'PerformanceInsightsEnabled': True|False,
'PerformanceInsightsKmsKeyId': 'string',
'PerformanceInsightsRetentionPeriod': 123,
'EnabledCloudWatchLogsExports': [
'string',
],
'ProcessorFeatures': [
{
'Name': 'string',
'Value': 'string'
},
],
'ListenerEndpoint': {
'Address': 'string',
'Port': 123,
'HostedZoneId': 'string'
},
'MaxAllocatedStorage': 123
},
'AwsSnsTopic': {
'KmsMasterKeyId': 'string',
'Subscription': [
{
'Endpoint': 'string',
'Protocol': 'string'
},
],
'TopicName': 'string',
'Owner': 'string'
},
'AwsSqsQueue': {
'KmsDataKeyReusePeriodSeconds': 123,
'KmsMasterKeyId': 'string',
'QueueName': 'string',
'DeadLetterTargetArn': 'string'
},
'AwsWafWebAcl': {
'Name': 'string',
'DefaultAction': 'string',
'Rules': [
{
'Action': {
'Type': 'string'
},
'ExcludedRules': [
{
'RuleId': 'string'
},
],
'OverrideAction': {
'Type': 'string'
},
'Priority': 123,
'RuleId': 'string',
'Type': 'string'
},
],
'WebAclId': 'string'
},
'AwsRdsDbSnapshot': {
'DbSnapshotIdentifier': 'string',
'DbInstanceIdentifier': 'string',
'SnapshotCreateTime': 'string',
'Engine': 'string',
'AllocatedStorage': 123,
'Status': 'string',
'Port': 123,
'AvailabilityZone': 'string',
'VpcId': 'string',
'InstanceCreateTime': 'string',
'MasterUsername': 'string',
'EngineVersion': 'string',
'LicenseModel': 'string',
'SnapshotType': 'string',
'Iops': 123,
'OptionGroupName': 'string',
'PercentProgress': 123,
'SourceRegion': 'string',
'SourceDbSnapshotIdentifier': 'string',
'StorageType': 'string',
'TdeCredentialArn': 'string',
'Encrypted': True|False,
'KmsKeyId': 'string',
'Timezone': 'string',
'IamDatabaseAuthenticationEnabled': True|False,
'ProcessorFeatures': [
{
'Name': 'string',
'Value': 'string'
},
],
'DbiResourceId': 'string'
},
'AwsRdsDbClusterSnapshot': {
'AvailabilityZones': [
'string',
],
'SnapshotCreateTime': 'string',
'Engine': 'string',
'AllocatedStorage': 123,
'Status': 'string',
'Port': 123,
'VpcId': 'string',
'ClusterCreateTime': 'string',
'MasterUsername': 'string',
'EngineVersion': 'string',
'LicenseModel': 'string',
'SnapshotType': 'string',
'PercentProgress': 123,
'StorageEncrypted': True|False,
'KmsKeyId': 'string',
'DbClusterIdentifier': 'string',
'DbClusterSnapshotIdentifier': 'string',
'IamDatabaseAuthenticationEnabled': True|False
},
'AwsRdsDbCluster': {
'AllocatedStorage': 123,
'AvailabilityZones': [
'string',
],
'BackupRetentionPeriod': 123,
'DatabaseName': 'string',
'Status': 'string',
'Endpoint': 'string',
'ReaderEndpoint': 'string',
'CustomEndpoints': [
'string',
],
'MultiAz': True|False,
'Engine': 'string',
'EngineVersion': 'string',
'Port': 123,
'MasterUsername': 'string',
'PreferredBackupWindow': 'string',
'PreferredMaintenanceWindow': 'string',
'ReadReplicaIdentifiers': [
'string',
],
'VpcSecurityGroups': [
{
'VpcSecurityGroupId': 'string',
'Status': 'string'
},
],
'HostedZoneId': 'string',
'StorageEncrypted': True|False,
'KmsKeyId': 'string',
'DbClusterResourceId': 'string',
'AssociatedRoles': [
{
'RoleArn': 'string',
'Status': 'string'
},
],
'ClusterCreateTime': 'string',
'EnabledCloudWatchLogsExports': [
'string',
],
'EngineMode': 'string',
'DeletionProtection': True|False,
'HttpEndpointEnabled': True|False,
'ActivityStreamStatus': 'string',
'CopyTagsToSnapshot': True|False,
'CrossAccountClone': True|False,
'DomainMemberships': [
{
'Domain': 'string',
'Status': 'string',
'Fqdn': 'string',
'IamRoleName': 'string'
},
],
'DbClusterParameterGroup': 'string',
'DbSubnetGroup': 'string',
'DbClusterOptionGroupMemberships': [
{
'DbClusterOptionGroupName': 'string',
'Status': 'string'
},
],
'DbClusterIdentifier': 'string',
'DbClusterMembers': [
{
'IsClusterWriter': True|False,
'PromotionTier': 123,
'DbInstanceIdentifier': 'string',
'DbClusterParameterGroupStatus': 'string'
},
],
'IamDatabaseAuthenticationEnabled': True|False
},
'Container': {
'Name': 'string',
'ImageId': 'string',
'ImageName': 'string',
'LaunchedAt': 'string'
},
'Other': {
'string': 'string'
}
}
},
],
'Compliance': {
'Status': 'PASSED'|'WARNING'|'FAILED'|'NOT_AVAILABLE',
'RelatedRequirements': [
'string',
],
'StatusReasons': [
{
'ReasonCode': 'string',
'Description': 'string'
},
]
},
'VerificationState': 'UNKNOWN'|'TRUE_POSITIVE'|'FALSE_POSITIVE'|'BENIGN_POSITIVE',
'WorkflowState': 'NEW'|'ASSIGNED'|'IN_PROGRESS'|'DEFERRED'|'RESOLVED',
'Workflow': {
'Status': 'NEW'|'NOTIFIED'|'RESOLVED'|'SUPPRESSED'
},
'RecordState': 'ACTIVE'|'ARCHIVED',
'RelatedFindings': [
{
'ProductArn': 'string',
'Id': 'string'
},
],
'Note': {
'Text': 'string',
'UpdatedBy': 'string',
'UpdatedAt': 'string'
},
'Vulnerabilities': [
{
'Id': 'string',
'VulnerablePackages': [
{
'Name': 'string',
'Version': 'string',
'Epoch': 'string',
'Release': 'string',
'Architecture': 'string'
},
],
'Cvss': [
{
'Version': 'string',
'BaseScore': 123.0,
'BaseVector': 'string'
},
],
'RelatedVulnerabilities': [
'string',
],
'Vendor': {
'Name': 'string',
'Url': 'string',
'VendorSeverity': 'string',
'VendorCreatedAt': 'string',
'VendorUpdatedAt': 'string'
},
'ReferenceUrls': [
'string',
]
},
],
'PatchSummary': {
'Id': 'string',
'InstalledCount': 123,
'MissingCount': 123,
'FailedCount': 123,
'InstalledOtherCount': 123,
'InstalledRejectedCount': 123,
'InstalledPendingReboot': 123,
'OperationStartTime': 'string',
'OperationEndTime': 'string',
'RebootOption': 'string',
'Operation': 'string'
},
'Action': {
'ActionType': 'string',
'NetworkConnectionAction': {
'ConnectionDirection': 'string',
'RemoteIpDetails': {
'IpAddressV4': 'string',
'Organization': {
'Asn': 123,
'AsnOrg': 'string',
'Isp': 'string',
'Org': 'string'
},
'Country': {
'CountryCode': 'string',
'CountryName': 'string'
},
'City': {
'CityName': 'string'
},
'GeoLocation': {
'Lon': 123.0,
'Lat': 123.0
}
},
'RemotePortDetails': {
'Port': 123,
'PortName': 'string'
},
'LocalPortDetails': {
'Port': 123,
'PortName': 'string'
},
'Protocol': 'string',
'Blocked': True|False
},
'AwsApiCallAction': {
'Api': 'string',
'ServiceName': 'string',
'CallerType': 'string',
'RemoteIpDetails': {
'IpAddressV4': 'string',
'Organization': {
'Asn': 123,
'AsnOrg': 'string',
'Isp': 'string',
'Org': 'string'
},
'Country': {
'CountryCode': 'string',
'CountryName': 'string'
},
'City': {
'CityName': 'string'
},
'GeoLocation': {
'Lon': 123.0,
'Lat': 123.0
}
},
'DomainDetails': {
'Domain': 'string'
},
'AffectedResources': {
'string': 'string'
},
'FirstSeen': 'string',
'LastSeen': 'string'
},
'DnsRequestAction': {
'Domain': 'string',
'Protocol': 'string',
'Blocked': True|False
},
'PortProbeAction': {
'PortProbeDetails': [
{
'LocalPortDetails': {
'Port': 123,
'PortName': 'string'
},
'LocalIpDetails': {
'IpAddressV4': 'string'
},
'RemoteIpDetails': {
'IpAddressV4': 'string',
'Organization': {
'Asn': 123,
'AsnOrg': 'string',
'Isp': 'string',
'Org': 'string'
},
'Country': {
'CountryCode': 'string',
'CountryName': 'string'
},
'City': {
'CityName': 'string'
},
'GeoLocation': {
'Lon': 123.0,
'Lat': 123.0
}
}
},
],
'Blocked': True|False
}
},
'FindingProviderFields': {
'Confidence': 123,
'Criticality': 123,
'RelatedFindings': [
{
'ProductArn': 'string',
'Id': 'string'
},
],
'Severity': {
'Label': 'INFORMATIONAL'|'LOW'|'MEDIUM'|'HIGH'|'CRITICAL',
'Original': 'string'
},
'Types': [
'string',
]
}
},
]
)
[REQUIRED]
A list of findings to import. To successfully import a finding, it must follow the AWS Security Finding Format . Maximum of 100 findings per request.
Provides consistent format for the contents of the Security Hub-aggregated findings. AwsSecurityFinding format enables you to share findings between AWS security services and third-party solutions, and security standards checks.
Note
A finding is a potential security issue generated either by AWS services (Amazon GuardDuty, Amazon Inspector, and Amazon Macie) or by the integrated third-party solutions and standards checks.
The schema version that a finding is formatted for.
The security findings provider-specific identifier for a finding.
The ARN generated by Security Hub that uniquely identifies a product that generates findings. This can be the ARN for a third-party product that is integrated with Security Hub, or the ARN for a custom integration.
The identifier for the solution-specific component (a discrete unit of logic) that generated a finding. In various security-findings providers' solutions, this generator can be called a rule, a check, a detector, a plugin, etc.
The AWS account ID that a finding is generated in.
One or more finding types in the format of namespace/category/classifier that classify a finding.
Valid namespace values are: Software and Configuration Checks | TTPs | Effects | Unusual Behaviors | Sensitive Data Identifications
Indicates when the security-findings provider first observed the potential security issue that a finding captured.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Indicates when the security-findings provider most recently observed the potential security issue that a finding captured.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Indicates when the security-findings provider created the potential security issue that a finding captured.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Indicates when the security-findings provider last updated the finding record.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
A finding's severity.
Deprecated. This attribute is being deprecated. Instead of providing Product , provide Original .
The native severity as defined by the AWS service or integrated partner product that generated the finding.
The severity value of the finding. The allowed values are the following.
If you provide Normalized and do not provide Label , then Label is set automatically as follows.
Deprecated. The normalized severity of a finding. This attribute is being deprecated. Instead of providing Normalized , provide Label .
If you provide Label and do not provide Normalized , then Normalized is set automatically as follows.
The native severity from the finding product that generated the finding.
A finding's confidence. Confidence is defined as the likelihood that a finding accurately identifies the behavior or issue that it was intended to identify.
Confidence is scored on a 0-100 basis using a ratio scale, where 0 means zero percent confidence and 100 means 100 percent confidence.
The level of importance assigned to the resources associated with the finding.
A score of 0 means that the underlying resources have no criticality, and a score of 100 is reserved for the most critical resources.
A finding's title.
Note
In this release, Title is a required property.
A finding's description.
Note
In this release, Description is a required property.
A data type that describes the remediation options for a finding.
A recommendation on the steps to take to remediate the issue identified by a finding.
Describes the recommended steps to take to remediate an issue identified in a finding.
A URL to a page or site that contains information about how to remediate a finding.
A URL that links to a page about the current finding in the security-findings provider's solution.
A data type where security-findings providers can include additional solution-specific details that aren't part of the defined AwsSecurityFinding format.
A list of name/value string pairs associated with the finding. These are custom, user-defined fields added to a finding.
A list of malware related to a finding.
A list of malware related to a finding.
The name of the malware that was observed.
The type of the malware that was observed.
The file system path of the malware that was observed.
The state of the malware that was observed.
The details of network-related information about a finding.
The direction of network traffic associated with a finding.
The protocol of network-related information about a finding.
The range of open ports that is present on the network.
The first port in the port range.
The last port in the port range.
The source IPv4 address of network-related information about a finding.
The source IPv6 address of network-related information about a finding.
The source port of network-related information about a finding.
The source domain of network-related information about a finding.
The source media access control (MAC) address of network-related information about a finding.
The destination IPv4 address of network-related information about a finding.
The destination IPv6 address of network-related information about a finding.
The destination port of network-related information about a finding.
The destination domain of network-related information about a finding.
Provides information about a network path that is relevant to a finding. Each entry under NetworkPath represents a component of that path.
Information about a network path component.
The identifier of a component in the network path.
The type of component.
Information about the component that comes after the current component in the network path.
The protocol used for the component.
Information about the destination of the component.
The IP addresses of the destination.
A list of port ranges for the destination.
A range of ports.
The first port in the port range.
The last port in the port range.
Information about the origin of the component.
The IP addresses of the destination.
A list of port ranges for the destination.
A range of ports.
The first port in the port range.
The last port in the port range.
Information about the component that comes before the current node in the network path.
The protocol used for the component.
Information about the destination of the component.
The IP addresses of the destination.
A list of port ranges for the destination.
A range of ports.
The first port in the port range.
The last port in the port range.
Information about the origin of the component.
The IP addresses of the destination.
A list of port ranges for the destination.
A range of ports.
The first port in the port range.
The last port in the port range.
The details of process-related information about a finding.
The name of the process.
The path to the process executable.
The process ID.
The parent process ID.
Indicates when the process was launched.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Indicates when the process was terminated.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Threat intelligence details related to a finding.
Details about the threat intelligence related to a finding.
The type of threat intelligence indicator.
The value of a threat intelligence indicator.
The category of a threat intelligence indicator.
Indicates when the most recent instance of a threat intelligence indicator was observed.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
The source of the threat intelligence indicator.
The URL to the page or site where you can get more information about the threat intelligence indicator.
A set of resource data types that describe the resources that the finding refers to.
A resource related to a finding.
The type of the resource that details are provided for. If possible, set Type to one of the supported resource types. For example, if the resource is an EC2 instance, then set Type to AwsEc2Instance .
If the resource does not match any of the provided types, then set Type to Other .
The canonical identifier for the given resource type.
The canonical AWS partition name that the Region is assigned to.
The canonical AWS external Region name where this resource is located.
Identifies the role of the resource in the finding. A resource is either the actor or target of the finding activity,
A list of AWS tags associated with a resource at the time the finding was processed.
Contains information about sensitive data that was detected on the resource.
The path to the folder or file that contains the sensitive data.
The details about the sensitive data that was detected on the resource.
The type of content that the finding applies to.
The total size in bytes of the affected data.
Indicates whether there are additional occurrences of sensitive data that are not included in the finding. This occurs when the number of occurrences exceeds the maximum that can be included.
The current status of the sensitive data detection.
The code that represents the status of the sensitive data detection.
A longer description of the current status of the sensitive data detection.
Provides details about sensitive data that was identified based on built-in configuration.
Contains a detected instance of sensitive data that are based on built-in identifiers.
The category of sensitive data that was detected. For example, the category can indicate that the sensitive data involved credentials, financial information, or personal information.
The list of detected instances of sensitive data.
The list of detected instances of sensitive data.
The total number of occurrences of sensitive data that were detected.
The type of sensitive data that was detected. For example, the type might indicate that the data is an email address.
Details about the sensitive data that was detected.
Occurrences of sensitive data detected in a non-binary text file or a Microsoft Word file. Non-binary text files include files such as HTML, XML, JSON, and TXT files.
Identifies where the sensitive data begins and ends.
The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.
The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.
In the line where the sensitive data starts, the column within the line where the sensitive data starts.
Occurrences of sensitive data detected in a binary text file.
Identifies where the sensitive data begins and ends.
The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.
The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.
In the line where the sensitive data starts, the column within the line where the sensitive data starts.
Occurrences of sensitive data in an Adobe Portable Document Format (PDF) file.
An occurrence of sensitive data in an Adobe Portable Document Format (PDF) file.
The page number of the page that contains the sensitive data.
An occurrence of sensitive data detected in a non-binary text file or a Microsoft Word file. Non-binary text files include files such as HTML, XML, JSON, and TXT files.
The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.
The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.
In the line where the sensitive data starts, the column within the line where the sensitive data starts.
An occurrence of sensitive data detected in a binary text file.
The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.
The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.
In the line where the sensitive data starts, the column within the line where the sensitive data starts.
Occurrences of sensitive data in an Apache Avro object container or an Apache Parquet file.
An occurrence of sensitive data in an Apache Avro object container or an Apache Parquet file.
The path, as a JSONPath expression, to the field in the record that contains the data. If the field name is longer than 20 characters, it is truncated. If the path is longer than 250 characters, it is truncated.
The record index, starting from 0, for the record that contains the data.
Occurrences of sensitive data detected in Microsoft Excel workbooks, comma-separated value (CSV) files, or tab-separated value (TSV) files.
An occurrence of sensitive data detected in a Microsoft Excel workbook, comma-separated value (CSV) file, or tab-separated value (TSV) file.
The column number of the column that contains the data. For a Microsoft Excel workbook, the column number corresponds to the alphabetical column identifiers. For example, a value of 1 for Column corresponds to the A column in the workbook.
The row number of the row that contains the data.
The name of the column that contains the data.
For a Microsoft Excel workbook, provides the location of the cell, as an absolute cell reference, that contains the data. For example, Sheet2!C5 for cell C5 on Sheet2.
The total number of occurrences of sensitive data.
Provides details about sensitive data that was identified based on customer-defined configuration.
The list of detected instances of sensitive data.
The list of detected instances of sensitive data.
The total number of occurrences of sensitive data that were detected.
The ARN of the custom identifier that was used to detect the sensitive data.
he name of the custom identifier that detected the sensitive data.
Details about the sensitive data that was detected.
Occurrences of sensitive data detected in a non-binary text file or a Microsoft Word file. Non-binary text files include files such as HTML, XML, JSON, and TXT files.
Identifies where the sensitive data begins and ends.
The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.
The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.
In the line where the sensitive data starts, the column within the line where the sensitive data starts.
Occurrences of sensitive data detected in a binary text file.
Identifies where the sensitive data begins and ends.
The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.
The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.
In the line where the sensitive data starts, the column within the line where the sensitive data starts.
Occurrences of sensitive data in an Adobe Portable Document Format (PDF) file.
An occurrence of sensitive data in an Adobe Portable Document Format (PDF) file.
The page number of the page that contains the sensitive data.
An occurrence of sensitive data detected in a non-binary text file or a Microsoft Word file. Non-binary text files include files such as HTML, XML, JSON, and TXT files.
The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.
The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.
In the line where the sensitive data starts, the column within the line where the sensitive data starts.
An occurrence of sensitive data detected in a binary text file.
The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.
The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.
In the line where the sensitive data starts, the column within the line where the sensitive data starts.
Occurrences of sensitive data in an Apache Avro object container or an Apache Parquet file.
An occurrence of sensitive data in an Apache Avro object container or an Apache Parquet file.
The path, as a JSONPath expression, to the field in the record that contains the data. If the field name is longer than 20 characters, it is truncated. If the path is longer than 250 characters, it is truncated.
The record index, starting from 0, for the record that contains the data.
Occurrences of sensitive data detected in Microsoft Excel workbooks, comma-separated value (CSV) files, or tab-separated value (TSV) files.
An occurrence of sensitive data detected in a Microsoft Excel workbook, comma-separated value (CSV) file, or tab-separated value (TSV) file.
The column number of the column that contains the data. For a Microsoft Excel workbook, the column number corresponds to the alphabetical column identifiers. For example, a value of 1 for Column corresponds to the A column in the workbook.
The row number of the row that contains the data.
The name of the column that contains the data.
For a Microsoft Excel workbook, provides the location of the cell, as an absolute cell reference, that contains the data. For example, Sheet2!C5 for cell C5 on Sheet2.
The total number of occurrences of sensitive data.
Additional details about the resource related to a finding.
Details for an autoscaling group.
The name of the launch configuration.
The list of load balancers associated with the group.
The service to use for the health checks.
The amount of time, in seconds, that Amazon EC2 Auto Scaling waits before it checks the health status of an EC2 instance that has come into service.
Indicates when the auto scaling group was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Details for an AWS CodeBuild project.
The AWS Key Management Service (AWS KMS) customer master key (CMK) used to encrypt the build output artifacts.
You can specify either the Amazon Resource Name (ARN) of the CMK or, if available, the CMK alias (using the format alias/alias-name).
Information about the build environment for this build project.
The certificate to use with this build project.
The type of credentials AWS CodeBuild uses to pull images in your build.
Valid values:
When you use a cross-account or private registry image, you must use SERVICE_ROLE credentials. When you use an AWS CodeBuild curated image, you must use CODEBUILD credentials.
The credentials for access to a private registry.
The Amazon Resource Name (ARN) or name of credentials created using AWS Secrets Manager.
Note
The credential can use the name of the credentials only if they exist in your current AWS Region.
The service that created the credentials to access a private Docker registry.
The valid value,``SECRETS_MANAGER`` , is for AWS Secrets Manager.
The type of build environment to use for related builds.
The environment type ARM_CONTAINER is available only in Regions US East (N. Virginia), US East (Ohio), US West (Oregon), Europe (Ireland), Asia Pacific (Mumbai), Asia Pacific (Tokyo), Asia Pacific (Sydney), and Europe (Frankfurt).
The environment type LINUX_CONTAINER with compute type build.general1.2xlarge is available only in Regions US East (N. Virginia), US East (N. Virginia), US West (Oregon), Canada (Central), Europe (Ireland), Europe (London), Europe (Frankfurt), Asia Pacific (Tokyo), Asia Pacific (Seoul), Asia Pacific (Singapore), Asia Pacific (Sydney), China (Beijing), and China (Ningxia).
The environment type LINUX_GPU_CONTAINER is available only in Regions US East (N. Virginia), US East (N. Virginia), US West (Oregon), Canada (Central), Europe (Ireland), Europe (London), Europe (Frankfurt), Asia Pacific (Tokyo), Asia Pacific (Seoul), Asia Pacific (Singapore), Asia Pacific (Sydney), China (Beijing), and China (Ningxia).
Valid values: WINDOWS_CONTAINER | LINUX_CONTAINER | LINUX_GPU_CONTAINER | ARM_CONTAINER
The name of the build project.
Information about the build input source code for this build project.
The type of repository that contains the source code to be built. Valid values are:
Information about the location of the source code to be built.
Valid values include:
Information about the Git clone depth for the build project.
Whether to ignore SSL warnings while connecting to the project source code.
The ARN of the IAM role that enables AWS CodeBuild to interact with dependent AWS services on behalf of the AWS account.
Information about the VPC configuration that AWS CodeBuild accesses.
The ID of the VPC.
A list of one or more subnet IDs in your Amazon VPC.
A list of one or more security group IDs in your Amazon VPC.
Details about a CloudFront distribution.
Provides information about the cache configuration for the distribution.
The cache behaviors for the distribution.
Information about a cache behavior for the distribution.
The protocol that viewers can use to access the files in an origin. You can specify the following options:
The default cache behavior for the configuration.
The protocol that viewers can use to access the files in an origin. You can specify the following options:
The object that CloudFront sends in response to requests from the origin (for example, index.html) when a viewer requests the root URL for the distribution (http://www.example.com) instead of an object in your distribution (http://www.example.com/product-description.html).
The domain name corresponding to the distribution.
The entity tag is a hash of the object.
Indicates when that the distribution was last modified.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
A complex type that controls whether access logs are written for the distribution.
The Amazon S3 bucket to store the access logs in.
With this field, you can enable or disable the selected distribution.
Specifies whether you want CloudFront to include cookies in access logs.
An optional string that you want CloudFront to use as a prefix to the access log filenames for this distribution.
A complex type that contains information about origins for this distribution.
A complex type that contains origins or origin groups for this distribution.
A complex type that describes the Amazon S3 bucket, HTTP server (for example, a web server), Amazon Elemental MediaStore, or other server from which CloudFront gets your files.
Amazon S3 origins: The DNS name of the Amazon S3 bucket from which you want CloudFront to get objects for this origin.
A unique identifier for the origin or origin group.
An optional element that causes CloudFront to request your content from a directory in your Amazon S3 bucket or your custom origin.
An origin that is an S3 bucket that is not configured with static website hosting.
The CloudFront origin access identity to associate with the origin.
Provides information about the origin groups in the distribution.
The list of origin groups.
Information about an origin group for the distribution.
Provides the criteria for an origin group to fail over.
Information about the status codes that cause an origin group to fail over.
The list of status code values that can cause a failover to the next origin.
The number of status codes that can cause a failover.
Indicates the current status of the distribution.
A unique identifier that specifies the AWS WAF web ACL, if any, to associate with this distribution.
Details about an Amazon EC2 instance related to a finding.
The instance type of the instance.
The Amazon Machine Image (AMI) ID of the instance.
The IPv4 addresses associated with the instance.
The IPv6 addresses associated with the instance.
The key name associated with the instance.
The IAM profile ARN of the instance.
The identifier of the VPC that the instance was launched in.
The identifier of the subnet that the instance was launched in.
Indicates when the instance was launched.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Details for an Amazon EC2 network interface.
The network interface attachment.
Indicates when the attachment initiated.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
The identifier of the network interface attachment
Indicates whether the network interface is deleted when the instance is terminated.
The device index of the network interface attachment on the instance.
The ID of the instance.
The AWS account ID of the owner of the instance.
The attachment state.
Valid values: attaching | attached | detaching | detached
The ID of the network interface.
Security groups for the network interface.
A security group associated with the network interface.
The name of the security group.
The ID of the security group.
Indicates whether traffic to or from the instance is validated.
The IPv6 addresses associated with the network interface.
Provides information about an IPV6 address that is associated with the network interface.
The IPV6 address.
The private IPv4 addresses associated with the network interface.
Provides information about a private IPv4 address that is with the network interface.
The IP address.
The private DNS name for the IP address.
The public DNS name of the network interface.
The address of the Elastic IP address bound to the network interface.
Details for an EC2 security group.
The name of the security group.
The ID of the security group.
The AWS account ID of the owner of the security group.
[VPC only] The ID of the VPC for the security group.
The inbound rules associated with the security group.
An IP permission for an EC2 security group.
The IP protocol name (tcp , udp , icmp , icmpv6 ) or number.
[VPC only] Use -1 to specify all protocols.
When authorizing security group rules, specifying -1 or a protocol number other than tcp , udp , icmp , or icmpv6 allows traffic on all ports, regardless of any port range you specify.
For tcp , udp , and icmp , you must specify a port range.
For icmpv6 , the port range is optional. If you omit the port range, traffic for all types and codes is allowed.
The start of the port range for the TCP and UDP protocols, or an ICMP/ICMPv6 type number.
A value of -1 indicates all ICMP/ICMPv6 types. If you specify all ICMP/ICMPv6 types, you must specify all codes.
The end of the port range for the TCP and UDP protocols, or an ICMP/ICMPv6 code.
A value of -1 indicates all ICMP/ICMPv6 codes. If you specify all ICMP/ICMPv6 types, you must specify all codes.
The security group and AWS account ID pairs.
A relationship between a security group and a user.
The ID of the security group.
The name of the security group.
The status of a VPC peering connection, if applicable.
The ID of an AWS account.
For a referenced security group in another VPC, the account ID of the referenced security group is returned in the response. If the referenced security group is deleted, this value is not returned.
[EC2-Classic] Required when adding or removing rules that reference a security group in another AWS.
The ID of the VPC for the referenced security group, if applicable.
The ID of the VPC peering connection, if applicable.
The IPv4 ranges.
A range of IPv4 addresses.
The IPv4 CIDR range. You can specify either a CIDR range or a source security group, but not both. To specify a single IPv4 address, use the /32 prefix length.
The IPv6 ranges.
A range of IPv6 addresses.
The IPv6 CIDR range. You can specify either a CIDR range or a source security group, but not both. To specify a single IPv6 address, use the /128 prefix length.
[VPC only] The prefix list IDs for an AWS service. With outbound rules, this is the AWS service to access through a VPC endpoint from instances associated with the security group.
A prefix list ID.
The ID of the prefix.
[VPC only] The outbound rules associated with the security group.
An IP permission for an EC2 security group.
The IP protocol name (tcp , udp , icmp , icmpv6 ) or number.
[VPC only] Use -1 to specify all protocols.
When authorizing security group rules, specifying -1 or a protocol number other than tcp , udp , icmp , or icmpv6 allows traffic on all ports, regardless of any port range you specify.
For tcp , udp , and icmp , you must specify a port range.
For icmpv6 , the port range is optional. If you omit the port range, traffic for all types and codes is allowed.
The start of the port range for the TCP and UDP protocols, or an ICMP/ICMPv6 type number.
A value of -1 indicates all ICMP/ICMPv6 types. If you specify all ICMP/ICMPv6 types, you must specify all codes.
The end of the port range for the TCP and UDP protocols, or an ICMP/ICMPv6 code.
A value of -1 indicates all ICMP/ICMPv6 codes. If you specify all ICMP/ICMPv6 types, you must specify all codes.
The security group and AWS account ID pairs.
A relationship between a security group and a user.
The ID of the security group.
The name of the security group.
The status of a VPC peering connection, if applicable.
The ID of an AWS account.
For a referenced security group in another VPC, the account ID of the referenced security group is returned in the response. If the referenced security group is deleted, this value is not returned.
[EC2-Classic] Required when adding or removing rules that reference a security group in another AWS.
The ID of the VPC for the referenced security group, if applicable.
The ID of the VPC peering connection, if applicable.
The IPv4 ranges.
A range of IPv4 addresses.
The IPv4 CIDR range. You can specify either a CIDR range or a source security group, but not both. To specify a single IPv4 address, use the /32 prefix length.
The IPv6 ranges.
A range of IPv6 addresses.
The IPv6 CIDR range. You can specify either a CIDR range or a source security group, but not both. To specify a single IPv6 address, use the /128 prefix length.
[VPC only] The prefix list IDs for an AWS service. With outbound rules, this is the AWS service to access through a VPC endpoint from instances associated with the security group.
A prefix list ID.
The ID of the prefix.
Details for an EC2 volume.
Indicates when the volume was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Whether the volume is encrypted.
The size of the volume, in GiBs.
The snapshot from which the volume was created.
The volume state.
The ARN of the AWS Key Management Service (AWS KMS) customer master key (CMK) that was used to protect the volume encryption key for the volume.
The volume attachments.
An attachment to an AWS EC2 volume.
The datetime when the attachment initiated.
Whether the EBS volume is deleted when the EC2 instance is terminated.
The identifier of the EC2 instance.
The attachment state of the volume.
Details for an EC2 VPC.
Information about the IPv4 CIDR blocks associated with the VPC.
An IPv4 CIDR block association.
The association ID for the IPv4 CIDR block.
The IPv4 CIDR block.
Information about the state of the IPv4 CIDR block.
Information about the IPv6 CIDR blocks associated with the VPC.
An IPV6 CIDR block association.
The association ID for the IPv6 CIDR block.
The IPv6 CIDR block.
Information about the state of the CIDR block.
The identifier of the set of Dynamic Host Configuration Protocol (DHCP) options that are associated with the VPC. If the default options are associated with the VPC, then this is default.
The current state of the VPC.
Details about an Elastic IP address.
The identifier of the EC2 instance.
A public IP address that is associated with the EC2 instance.
The identifier that AWS assigns to represent the allocation of the Elastic IP address for use with Amazon VPC.
The identifier that represents the association of the Elastic IP address with an EC2 instance.
The domain in which to allocate the address.
If the address is for use with EC2 instances in a VPC, then Domain is vpc . Otherwise, Domain is standard .
The identifier of an IP address pool. This parameter allows Amazon EC2 to select an IP address from the address pool.
The name of the location from which the Elastic IP address is advertised.
The identifier of the network interface.
The AWS account ID of the owner of the network interface.
The private IP address that is associated with the Elastic IP address.
Details about a subnet in EC2.
Whether to assign an IPV6 address to a network interface that is created in this subnet.
The Availability Zone for the subnet.
The identifier of the Availability Zone for the subnet.
The number of available IPV4 addresses in the subnet. Does not include addresses for stopped instances.
The IPV4 CIDR block that is assigned to the subnet.
Whether this subnet is the default subnet for the Availability Zone.
Whether instances in this subnet receive a public IP address.
The identifier of the AWS account that owns the subnet.
The current state of the subnet.
The ARN of the subnet.
The identifier of the subnet.
The identifier of the VPC that contains the subnet.
The IPV6 CIDR blocks that are associated with the subnet.
An IPV6 CIDR block association.
The association ID for the IPv6 CIDR block.
The IPv6 CIDR block.
Information about the state of the CIDR block.
Details about an EC2 network access control list (ACL).
Whether this is the default network ACL for the VPC.
The identifier of the network ACL.
The identifier of the AWS account that owns the network ACL.
The identifier of the VPC for the network ACL.
Associations between the network ACL and subnets.
An association between the network ACL and a subnet.
The identifier of the association between the network ACL and the subnet.
The identifier of the network ACL.
The identifier of the subnet that is associated with the network ACL.
The set of rules in the network ACL.
A rule for the network ACL. Each rule allows or denies access based on the IP address, traffic direction, port, and protocol.
The IPV4 network range for which to deny or allow access.
Whether the rule is an egress rule. An egress rule is a rule that applies to traffic that leaves the subnet.
The Internet Control Message Protocol (ICMP) type and code for which to deny or allow access.
The ICMP code for which to deny or allow access. To deny or allow all codes, use the value -1.
The ICMP type for which to deny or allow access. To deny or allow all types, use the value -1.
The IPV6 network range for which to deny or allow access.
For TCP or UDP protocols, the range of ports that the rule applies to.
The first port in the port range.
The last port in the port range.
The protocol that the rule applies to. To deny or allow access to all protocols, use the value -1.
Whether the rule is used to allow access or deny access.
The rule number. The rules are processed in order by their number.
Details about a load balancer.
The Availability Zones for the load balancer.
Information about an Availability Zone.
The name of the Availability Zone.
The ID of the subnet. You can specify one subnet per Availability Zone.
The ID of the Amazon Route 53 hosted zone associated with the load balancer.
Indicates when the load balancer was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
The public DNS name of the load balancer.
The type of IP addresses used by the subnets for your load balancer. The possible values are ipv4 (for IPv4 addresses) and dualstack (for IPv4 and IPv6 addresses).
The nodes of an Internet-facing load balancer have public IP addresses.
The IDs of the security groups for the load balancer.
The state of the load balancer.
The state code. The initial state of the load balancer is provisioning.
After the load balancer is fully set up and ready to route traffic, its state is active.
If the load balancer could not be set up, its state is failed.
A description of the state.
The type of load balancer.
The ID of the VPC for the load balancer.
Details about an Elastic Beanstalk environment.
The name of the application that is associated with the environment.
The URL to the CNAME for this environment.
The creation date for this environment.
The date when this environment was last modified.
A description of the environment.
For load-balanced, autoscaling environments, the URL to the load balancer. For single-instance environments, the IP address of the instance.
The ARN of the environment.
The identifier of the environment.
Links to other environments in the same group.
Contains information about a link to another environment that is in the same group.
The name of the linked environment.
The name of the environment link.
The name of the environment.
The configuration setting for the environment.
A configuration option setting for the environment.
The type of resource that the configuration option is associated with.
The name of the option.
The name of the resource.
The value of the configuration setting.
The ARN of the platform version for the environment.
The name of the solution stack that is deployed with the environment.
The current operational status of the environment.
The tier of the environment.
The name of the environment tier.
The type of environment tier.
The version of the environment tier.
The application version of the environment.
Details for an Elasticsearch domain.
IAM policy document specifying the access policies for the new Amazon ES domain.
Additional options for the domain endpoint.
Whether to require that all traffic to the domain arrive over HTTPS.
The TLS security policy to apply to the HTTPS endpoint of the Elasticsearch domain.
Valid values:
Unique identifier for an Amazon ES domain.
Name of an Amazon ES domain.
Domain names are unique across all domains owned by the same account within an AWS Region.
Domain names must start with a lowercase letter and must be between 3 and 28 characters.
Valid characters are a-z (lowercase only), 0-9, and – (hyphen).
Domain-specific endpoint used to submit index, search, and data upload requests to an Amazon ES domain.
The endpoint is a service URL.
The key-value pair that exists if the Amazon ES domain uses VPC endpoints.
Elasticsearch version.
Details about the configuration for encryption at rest.
Whether encryption at rest is enabled.
The KMS key ID. Takes the form 1a2a3a4-1a2a-3a4a-5a6a-1a2a3a4a5a6a.
Details about the configuration for node-to-node encryption.
Whether node-to-node encryption is enabled.
Information that Amazon ES derives based on VPCOptions for the domain.
The list of Availability Zones associated with the VPC subnets.
The list of security group IDs associated with the VPC endpoints for the domain.
A list of subnet IDs associated with the VPC endpoints for the domain.
ID for the VPC.
Details about an Amazon S3 bucket related to a finding.
The canonical user ID of the owner of the S3 bucket.
The display name of the owner of the S3 bucket.
Indicates when the S3 bucket was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
The encryption rules that are applied to the S3 bucket.
The encryption rules that are applied to the S3 bucket.
An encryption rule to apply to the S3 bucket.
Specifies the default server-side encryption to apply to new objects in the bucket. If a PUT object request doesn't specify any server-side encryption, this default encryption is applied.
Server-side encryption algorithm to use for the default encryption.
AWS KMS customer master key (CMK) ID to use for the default encryption.
Provides information about the Amazon S3 Public Access Block configuration for the S3 bucket.
Indicates whether to reject calls to update an S3 bucket if the calls include a public access control list (ACL).
Indicates whether to reject calls to update the access policy for an S3 bucket or access point if the policy allows public access.
Indicates whether Amazon S3 ignores public ACLs that are associated with an S3 bucket.
Indicates whether to restrict access to an access point or S3 bucket that has a public policy to only AWS service principals and authorized users within the S3 bucket owner's account.
Details about the Amazon S3 Public Access Block configuration for an account.
Indicates whether to reject calls to update an S3 bucket if the calls include a public access control list (ACL).
Indicates whether to reject calls to update the access policy for an S3 bucket or access point if the policy allows public access.
Indicates whether Amazon S3 ignores public ACLs that are associated with an S3 bucket.
Indicates whether to restrict access to an access point or S3 bucket that has a public policy to only AWS service principals and authorized users within the S3 bucket owner's account.
Details about an Amazon S3 object related to a finding.
Indicates when the object was last modified.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
The opaque identifier assigned by a web server to a specific version of a resource found at a URL.
The version of the object.
A standard MIME type describing the format of the object data.
If the object is stored using server-side encryption, the value of the server-side encryption algorithm used when storing this object in Amazon S3.
The identifier of the AWS Key Management Service (AWS KMS) symmetric customer managed customer master key (CMK) that was used for the object.
Details about a Secrets Manager secret.
Defines the rotation schedule for the secret.
The number of days after the previous rotation to rotate the secret.
Whether the rotation occurred within the specified rotation frequency.
The ARN, Key ID, or alias of the AWS KMS customer master key (CMK) used to encrypt the SecretString or SecretBinary values for versions of this secret.
Whether rotation is enabled.
The ARN of the Lambda function that rotates the secret.
Whether the secret is deleted.
The name of the secret.
The user-provided description of the secret.
Details about an IAM access key related to a finding.
The user associated with the IAM access key related to a finding.
The UserName parameter has been replaced with the PrincipalName parameter because access keys can also be assigned to principals that are not IAM users.
The status of the IAM access key related to a finding.
Indicates when the IAM access key was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
The ID of the principal associated with an access key.
The type of principal associated with an access key.
The name of the principal.
The AWS account ID of the account for the key.
The identifier of the access key.
Information about the session that the key was used for.
Attributes of the session that the key was used for.
Indicates whether the session used multi-factor authentication (MFA).
Indicates when the session was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Information about the entity that created the session.
The type of principal (user, role, or group) that created the session.
The principal ID of the principal (user, role, or group) that created the session.
The ARN of the session.
The identifier of the AWS account that created the session.
The name of the principal that created the session.
Details about an IAM user.
A list of the managed policies that are attached to the user.
A managed policy that is attached to an IAM principal.
The name of the policy.
The ARN of the policy.
Indicates when the user was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
A list of IAM groups that the user belongs to.
The path to the user.
The permissions boundary for the user.
The ARN of the policy used to set the permissions boundary.
The usage type for the permissions boundary.
The unique identifier for the user.
The name of the user.
The list of inline policies that are embedded in the user.
Information about an inline policy that is embedded in the user.
The name of the policy.
Details about an IAM permissions policy.
The number of users, groups, and roles that the policy is attached to.
When the policy was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
The identifier of the default version of the policy.
A description of the policy.
Whether the policy can be attached to a user, group, or role.
The path to the policy.
The number of users and roles that use the policy to set the permissions boundary.
The unique identifier of the policy.
The name of the policy.
List of versions of the policy.
A version of an IAM policy.
The identifier of the policy version.
Whether the version is the default version.
Indicates when the version was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
When the policy was most recently updated.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Provides information about a version 2 stage for Amazon API Gateway.
Indicates when the stage was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
The description of the stage.
Default route settings for the stage.
Indicates whether detailed metrics are enabled.
The logging level. The logging level affects the log entries that are pushed to CloudWatch Logs. Supported only for WebSocket APIs.
If the logging level is ERROR , then the logs only include error-level entries.
If the logging level is INFO , then the logs include both ERROR events and extra informational events.
Valid values: OFF | ERROR | INFO
Indicates whether data trace logging is enabled. Data trace logging affects the log entries that are pushed to CloudWatch Logs. Supported only for WebSocket APIs.
The throttling burst limit.
The throttling rate limit.
The identifier of the deployment that the stage is associated with.
Indicates when the stage was most recently updated.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
The route settings for the stage.
Indicates whether detailed metrics are enabled.
The logging level. The logging level affects the log entries that are pushed to CloudWatch Logs. Supported only for WebSocket APIs.
If the logging level is ERROR , then the logs only include error-level entries.
If the logging level is INFO , then the logs include both ERROR events and extra informational events.
Valid values: OFF | ERROR | INFO
Indicates whether data trace logging is enabled. Data trace logging affects the log entries that are pushed to CloudWatch Logs. Supported only for WebSocket APIs.
The throttling burst limit.
The throttling rate limit.
The name of the stage.
A map that defines the stage variables for the stage.
Variable names can have alphanumeric and underscore characters.
Variable values can contain the following characters:
Information about settings for logging access for the stage.
A single-line format of the access logs of data, as specified by selected $context variables. The format must include at least $context.requestId .
The ARN of the CloudWatch Logs log group that receives the access logs.
Indicates whether updates to an API automatically trigger a new deployment.
The status of the last deployment of a stage. Supported only if the stage has automatic deployment enabled.
Indicates whether the stage is managed by API Gateway.
Provides information about a version 2 API in Amazon API Gateway.
The URI of the API.
Uses the format `` <api-id> .execute-api.*<region>* .amazonaws.com``
The stage name is typically appended to the URI to form a complete path to a deployed API stage.
The identifier of the API.
An API key selection expression. Supported only for WebSocket APIs.
Indicates when the API was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
A description of the API.
The version identifier for the API.
The name of the API.
The API protocol for the API.
Valid values: WEBSOCKET | HTTP
The route selection expression for the API.
For HTTP APIs, must be ${request.method} ${request.path} . This is the default value for HTTP APIs.
For WebSocket APIs, there is no default value.
A cross-origin resource sharing (CORS) configuration. Supported only for HTTP APIs.
The allowed origins for CORS requests.
Indicates whether the CORS request includes credentials.
The exposed headers for CORS requests.
The number of seconds for which the browser caches preflight request results.
The allowed methods for CORS requests.
The allowed headers for CORS requests.
Details about a DynamoDB table.
A list of attribute definitions for the table.
Contains a definition of an attribute for the table.
The name of the attribute.
The type of the attribute.
Information about the billing for read/write capacity on the table.
The method used to charge for read and write throughput and to manage capacity.
If the billing mode is PAY_PER_REQUEST , indicates when the billing mode was set to that value.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Indicates when the table was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
List of global secondary indexes for the table.
Information abut a global secondary index for the table.
Whether the index is currently backfilling.
The ARN of the index.
The name of the index.
The total size in bytes of the index.
The current status of the index.
The number of items in the index.
The key schema for the index.
A component of the key schema for the DynamoDB table, a global secondary index, or a local secondary index.
The name of the key schema attribute.
The type of key used for the key schema attribute.
Attributes that are copied from the table into an index.
The nonkey attributes that are projected into the index. For each attribute, provide the attribute name.
The types of attributes that are projected into the index.
Information about the provisioned throughput settings for the indexes.
Indicates when the provisioned throughput was last decreased.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Indicates when the provisioned throughput was last increased.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
The number of times during the current UTC calendar day that the provisioned throughput was decreased.
The maximum number of strongly consistent reads consumed per second before DynamoDB returns a ThrottlingException .
The maximum number of writes consumed per second before DynamoDB returns a ThrottlingException .
The version of global tables being used.
The number of items in the table.
The primary key structure for the table.
A component of the key schema for the DynamoDB table, a global secondary index, or a local secondary index.
The name of the key schema attribute.
The type of key used for the key schema attribute.
The ARN of the latest stream for the table.
The label of the latest stream. The label is not a unique identifier.
The list of local secondary indexes for the table.
Information about a local secondary index for a DynamoDB table.
The ARN of the index.
The name of the index.
The complete key schema for the index.
A component of the key schema for the DynamoDB table, a global secondary index, or a local secondary index.
The name of the key schema attribute.
The type of key used for the key schema attribute.
Attributes that are copied from the table into the index. These are in addition to the primary key attributes and index key attributes, which are automatically projected.
The nonkey attributes that are projected into the index. For each attribute, provide the attribute name.
The types of attributes that are projected into the index.
Information about the provisioned throughput for the table.
Indicates when the provisioned throughput was last decreased.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Indicates when the provisioned throughput was last increased.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
The number of times during the current UTC calendar day that the provisioned throughput was decreased.
The maximum number of strongly consistent reads consumed per second before DynamoDB returns a ThrottlingException .
The maximum number of writes consumed per second before DynamoDB returns a ThrottlingException .
The list of replicas of this table.
Information about a replica of a DynamoDB table.
List of global secondary indexes for the replica.
Information about a global secondary index for a DynamoDB table replica.
The name of the index.
Replica-specific configuration for the provisioned throughput for the index.
The read capacity units for the replica.
The identifier of the AWS KMS customer master key (CMK) that will be used for AWS KMS encryption for the replica.
Replica-specific configuration for the provisioned throughput.
The read capacity units for the replica.
The name of the Region where the replica is located.
The current status of the replica.
Detailed information about the replica status.
Information about the restore for the table.
The ARN of the source backup from which the table was restored.
The ARN of the source table for the backup.
Indicates the point in time that the table was restored to.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Whether a restore is currently in progress.
Information about the server-side encryption for the table.
If the key is inaccessible, the date and time when DynamoDB detected that the key was inaccessible.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
The status of the server-side encryption.
The type of server-side encryption.
The ARN of the AWS KMS customer master key (CMK) that is used for the AWS KMS encryption.
The current DynamoDB Streams configuration for the table.
Indicates whether DynamoDB Streams is enabled on the table.
Determines the information that is written to the table.
The identifier of the table.
The name of the table.
The total size of the table in bytes.
The current status of the table.
Provides information about a version 1 Amazon API Gateway stage.
The identifier of the deployment that the stage points to.
The identifier of the client certificate for the stage.
The name of the stage.
A description of the stage.
Indicates whether a cache cluster is enabled for the stage.
If a cache cluster is enabled, the size of the cache cluster.
If a cache cluster is enabled, the status of the cache cluster.
Defines the method settings for the stage.
Defines settings for a method for the stage.
Indicates whether CloudWatch metrics are enabled for the method.
The logging level for this method. The logging level affects the log entries that are pushed to CloudWatch Logs.
If the logging level is ERROR , then the logs only include error-level entries.
If the logging level is INFO , then the logs include both ERROR events and extra informational events.
Valid values: OFF | ERROR | INFO
Indicates whether data trace logging is enabled for the method. Data trace logging affects the log entries that are pushed to CloudWatch Logs.
The throttling burst limit for the method.
The throttling rate limit for the method.
Indicates whether responses are cached and returned for requests. For responses to be cached, a cache cluster must be enabled on the stage.
Specifies the time to live (TTL), in seconds, for cached responses. The higher the TTL, the longer the response is cached.
Indicates whether the cached responses are encrypted.
Indicates whether authorization is required for a cache invalidation request.
Indicates how to handle unauthorized requests for cache invalidation.
Valid values: FAIL_WITH_403 | SUCCEED_WITH_RESPONSE_HEADER | SUCCEED_WITHOUT_RESPONSE_HEADER
The HTTP method. You can use an asterisk (*) as a wildcard to apply method settings to multiple methods.
The resource path for this method. Forward slashes (/) are encoded as ~1 . The initial slash must include a forward slash.
For example, the path value /resource/subresource must be encoded as /~1resource~1subresource .
To specify the root path, use only a slash (/). You can use an asterisk (*) as a wildcard to apply method settings to multiple methods.
A map that defines the stage variables for the stage.
Variable names can have alphanumeric and underscore characters.
Variable values can contain the following characters:
The version of the API documentation that is associated with the stage.
Settings for logging access for the stage.
A single-line format of the access logs of data, as specified by selected $context variables. The format must include at least $context.requestId .
The ARN of the CloudWatch Logs log group that receives the access logs.
Information about settings for canary deployment in the stage.
The percentage of traffic that is diverted to a canary deployment.
The deployment identifier for the canary deployment.
Stage variables that are overridden in the canary release deployment. The variables include new stage variables that are introduced in the canary.
Each variable is represented as a string-to-string map between the stage variable name and the variable value.
Indicates whether the canary deployment uses the stage cache.
Indicates whether active tracing with AWS X-Ray is enabled for the stage.
Indicates when the stage was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Indicates when the stage was most recently updated.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
The ARN of the web ACL associated with the stage.
Provides information about a REST API in version 1 of Amazon API Gateway.
The identifier of the REST API.
The name of the REST API.
A description of the REST API.
Indicates when the API was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
The version identifier for the REST API.
The list of binary media types supported by the REST API.
The minimum size in bytes of a payload before compression is enabled.
If null , then compression is disabled.
If 0, then all payloads are compressed.
The source of the API key for metering requests according to a usage plan.
HEADER indicates whether to read the API key from the X-API-Key header of a request.AUTHORIZER indicates whether to read the API key from the UsageIdentifierKey from a custom authorizer.
The endpoint configuration of the REST API.
A list of endpoint types for the REST API.
For an edge-optimized API, the endpoint type is EDGE . For a Regional API, the endpoint type is REGIONAL . For a private API, the endpoint type is PRIVATE .
Provides details about a CloudTrail trail.
The ARN of the log group that CloudTrail logs are delivered to.
The ARN of the role that the CloudWatch Logs endpoint assumes when it writes to the log group.
Indicates whether the trail has custom event selectors.
The Region where the trail was created.
Indicates whether the trail publishes events from global services such as IAM to the log files.
Indicates whether the trail applies only to the current Region or to all Regions.
Whether the trail is created for all accounts in an organization in AWS Organizations, or only for the current AWS account.
The AWS KMS key ID to use to encrypt the logs.
Indicates whether CloudTrail log file validation is enabled.
The name of the trail.
The name of the S3 bucket where the log files are published.
The S3 key prefix. The key prefix is added after the name of the S3 bucket where the log files are published.
The ARN of the SNS topic that is used for notifications of log file delivery.
The name of the SNS topic that is used for notifications of log file delivery.
The ARN of the trail.
Provides information about the state of a patch on an instance based on the patch baseline that was used to patch the instance.
Information about the status of a patch.
The compliance status details for the patch.
The current patch compliance status.
The possible status values are:
For the patches that are compliant, the number that have a severity of CRITICAL .
For the patches that are compliant, the number that have a severity of HIGH .
For the patches that are compliant, the number that have a severity of MEDIUM .
The type of execution that was used determine compliance.
For the patch items that are noncompliant, the number of items that have a severity of CRITICAL .
For the patches that are compliant, the number that have a severity of INFORMATIONAL .
For the patches that are noncompliant, the number that have a severity of INFORMATIONAL .
For the patches that are compliant, the number that have a severity of UNSPECIFIED .
For the patches that are noncompliant, the number that have a severity of LOW .
For the patches that are noncompliant, the number that have a severity of HIGH .
For the patches that are compliant, the number that have a severity of LOW .
The type of resource for which the compliance was determined. For AwsSsmPatchCompliance , ComplianceType is Patch .
The identifier of the patch baseline. The patch baseline lists the patches that are approved for installation.
The highest severity for the patches.
For the patches that are noncompliant, the number that have a severity of MEDIUM .
For the patches that are noncompliant, the number that have a severity of UNSPECIFIED .
The identifier of the patch group for which compliance was determined. A patch group uses tags to group EC2 instances that should have the same patch compliance.
Provides details about an AWS Certificate Manager (ACM) certificate.
The ARN of the private certificate authority (CA) that will be used to issue the certificate.
Indicates when the certificate was requested.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
The fully qualified domain name (FQDN), such as www.example.com, that is secured by the certificate.
Contains information about the initial validation of each domain name that occurs as a result of the RequestCertificate request.
Only provided if the certificate type is AMAZON_ISSUED .
Contains information about one of the following:
A fully qualified domain name (FQDN) in the certificate.
The CNAME record that is added to the DNS database for domain validation.
The name of the resource.
The type of resource.
The value of the resource.
The domain name that AWS Certificate Manager uses to send domain validation emails.
A list of email addresses that AWS Certificate Manager uses to send domain validation emails.
The method used to validate the domain name.
The validation status of the domain name.
Contains a list of Extended Key Usage X.509 v3 extension objects. Each object specifies a purpose for which the certificate public key can be used and consists of a name and an object identifier (OID).
Contains information about an extended key usage X.509 v3 extension object.
The name of an extension value. Indicates the purpose for which the certificate public key can be used.
An object identifier (OID) for the extension value.
The format is numbers separated by periods.
For a failed certificate request, the reason for the failure.
Valid values: NO_AVAILABLE_CONTACTS | ADDITIONAL_VERIFICATION_REQUIRED | DOMAIN_NOT_ALLOWED | INVALID_PUBLIC_DOMAIN | DOMAIN_VALIDATION_DENIED | CAA_ERROR | PCA_LIMIT_EXCEEDED | PCA_INVALID_ARN | PCA_INVALID_STATE | PCA_REQUEST_FAILED | PCA_NAME_CONSTRAINTS_VALIDATION | PCA_RESOURCE_NOT_FOUND | PCA_INVALID_ARGS | PCA_INVALID_DURATION | PCA_ACCESS_DENIED | SLR_NOT_FOUND | OTHER
Indicates when the certificate was imported. Provided if the certificate type is IMPORTED .
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
The list of ARNs for the AWS resources that use the certificate.
Indicates when the certificate was issued. Provided if the certificate type is AMAZON_ISSUED .
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
The name of the certificate authority that issued and signed the certificate.
The algorithm that was used to generate the public-private key pair.
Valid values: RSA_2048 | RSA_1024 |RSA_4096 | EC_prime256v1 | EC_secp384r1 | EC_secp521r1
A list of key usage X.509 v3 extension objects.
Contains information about a key usage X.509 v3 extension object.
The key usage extension name.
The time after which the certificate becomes invalid.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
The time before which the certificate is not valid.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Provides a value that specifies whether to add the certificate to a transparency log.
Whether to add the certificate to a transparency log.
Valid values: DISABLED | ENABLED
Whether the certificate is eligible for renewal.
Valid values: ELIGIBLE | INELIGIBLE
Information about the status of the AWS Certificate Manager managed renewal for the certificate. Provided only when the certificate type is AMAZON_ISSUED .
Information about the validation of each domain name in the certificate, as it pertains to AWS Certificate Manager managed renewal. Provided only when the certificate type is AMAZON_ISSUED .
Contains information about one of the following:
A fully qualified domain name (FQDN) in the certificate.
The CNAME record that is added to the DNS database for domain validation.
The name of the resource.
The type of resource.
The value of the resource.
The domain name that AWS Certificate Manager uses to send domain validation emails.
A list of email addresses that AWS Certificate Manager uses to send domain validation emails.
The method used to validate the domain name.
The validation status of the domain name.
The status of the AWS Certificate Manager managed renewal of the certificate.
Valid values: PENDING_AUTO_RENEWAL | PENDING_VALIDATION | SUCCESS | FAILED
The reason that a renewal request was unsuccessful.
Valid values: NO_AVAILABLE_CONTACTS | ADDITIONAL_VERIFICATION_REQUIRED | DOMAIN_NOT_ALLOWED | INVALID_PUBLIC_DOMAIN | DOMAIN_VALIDATION_DENIED | CAA_ERROR | PCA_LIMIT_EXCEEDED | PCA_INVALID_ARN | PCA_INVALID_STATE | PCA_REQUEST_FAILED | PCA_NAME_CONSTRAINTS_VALIDATION | PCA_RESOURCE_NOT_FOUND | PCA_INVALID_ARGS | PCA_INVALID_DURATION | PCA_ACCESS_DENIED | SLR_NOT_FOUND | OTHER
Indicates when the renewal summary was last updated.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
The serial number of the certificate.
The algorithm that was used to sign the certificate.
The status of the certificate.
Valid values: PENDING_VALIDATION | ISSUED | INACTIVE | EXPIRED | VALIDATION_TIMED_OUT | REVOKED | FAILED
The name of the entity that is associated with the public key contained in the certificate.
One or more domain names (subject alternative names) included in the certificate. This list contains the domain names that are bound to the public key that is contained in the certificate.
The subject alternative names include the canonical domain name (CN) of the certificate and additional domain names that can be used to connect to the website.
The source of the certificate. For certificates that AWS Certificate Manager provides, Type is AMAZON_ISSUED . For certificates that are imported with ImportCertificate , Type is IMPORTED .
Valid values: IMPORTED | AMAZON_ISSUED | PRIVATE
Contains details about an Amazon Redshift cluster.
Indicates whether major version upgrades are applied automatically to the cluster during the maintenance window.
The number of days that automatic cluster snapshots are retained.
The name of the Availability Zone in which the cluster is located.
The availability status of the cluster for queries. Possible values are the following:
Indicates when the cluster was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
The unique identifier of the cluster.
The nodes in the cluster.
A node in an Amazon Redshift cluster.
The role of the node. A node might be a leader node or a compute node.
The private IP address of the node.
The public IP address of the node.
The list of cluster parameter groups that are associated with this cluster.
A cluster parameter group that is associated with an Amazon Redshift cluster.
The list of parameter statuses.
The status of a parameter in a cluster parameter group for an Amazon Redshift cluster.
The name of the parameter.
The status of the parameter. Indicates whether the parameter is in sync with the database, waiting for a cluster reboot, or encountered an error when it was applied.
Valid values: in-sync | pending-reboot | applying | invalid-parameter | apply-deferred | apply-error | unknown-error
The error that prevented the parameter from being applied to the database.
The status of updates to the parameters.
The name of the parameter group.
The public key for the cluster.
The specific revision number of the database in the cluster.
A list of cluster security groups that are associated with the cluster.
A security group that is associated with the cluster.
The name of the cluster security group.
The status of the cluster security group.
Information about the destination Region and retention period for the cross-Region snapshot copy.
The destination Region that snapshots are automatically copied to when cross-Region snapshot copy is enabled.
The number of days that manual snapshots are retained in the destination region after they are copied from a source region.
If the value is -1, then the manual snapshot is retained indefinitely.
Valid values: Either -1 or an integer between 1 and 3,653
The number of days to retain automated snapshots in the destination Region after they are copied from a source Region.
The name of the snapshot copy grant.
The current status of the cluster.
Valid values: available | available, prep-for-resize | available, resize-cleanup |cancelling-resize | creating | deleting | final-snapshot | hardware-failure | incompatible-hsm |incompatible-network | incompatible-parameters | incompatible-restore | modifying | paused | rebooting | renaming | resizing | rotating-keys | storage-full | updating-hsm
The name of the subnet group that is associated with the cluster. This parameter is valid only when the cluster is in a VPC.
The version ID of the Amazon Redshift engine that runs on the cluster.
The name of the initial database that was created when the cluster was created.
The same name is returned for the life of the cluster.
If an initial database is not specified, a database named devdev is created by default.
List of time windows during which maintenance was deferred.
A time windows during which maintenance was deferred for an Amazon Redshift cluster.
The end of the time window for which maintenance was deferred.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
The identifier of the maintenance window.
The start of the time window for which maintenance was deferred.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Information about the status of the Elastic IP (EIP) address.
The elastic IP address for the cluster.
The status of the elastic IP address.
The number of nodes that you can use the elastic resize method to resize the cluster to.
Indicates whether the data in the cluster is encrypted at rest.
The connection endpoint.
The DNS address of the cluster.
The port that the database engine listens on.
Indicates whether to create the cluster with enhanced VPC routing enabled.
Indicates when the next snapshot is expected to be taken. The cluster must have a valid snapshot schedule and have backups enabled.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
The status of the next expected snapshot.
Valid values: OnTrack | Pending
Information about whether the Amazon Redshift cluster finished applying any changes to hardware security module (HSM) settings that were specified in a modify cluster command.
The name of the HSM client certificate that the Amazon Redshift cluster uses to retrieve the data encryption keys that are stored in an HSM.
The name of the HSM configuration that contains the information that the Amazon Redshift cluster can use to retrieve and store keys in an HSM.
Indicates whether the Amazon Redshift cluster has finished applying any HSM settings changes specified in a modify cluster command.
Type: String
Valid values: active | applying
A list of IAM roles that the cluster can use to access other AWS services.
An IAM role that the cluster can use to access other AWS services.
The status of the IAM role's association with the cluster.
Valid values: in-sync | adding | removing
The ARN of the IAM role.
The identifier of the AWS KMS encryption key that is used to encrypt data in the cluster.
The name of the maintenance track for the cluster.
The default number of days to retain a manual snapshot.
If the value is -1, the snapshot is retained indefinitely.
This setting doesn't change the retention period of existing snapshots.
Valid values: Either -1 or an integer between 1 and 3,653
The master user name for the cluster. This name is used to connect to the database that is specified in as the value of DBName .
Indicates the start of the next maintenance window.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
The node type for the nodes in the cluster.
The number of compute nodes in the cluster.
A list of cluster operations that are waiting to start.
A list of changes to the cluster that are currently pending.
The pending or in-progress change to the automated snapshot retention period.
The pending or in-progress change to the identifier for the cluster.
The pending or in-progress change to the cluster type.
The pending or in-progress change to the service version.
The encryption type for a cluster.
Indicates whether to create the cluster with enhanced VPC routing enabled.
The name of the maintenance track that the cluster changes to during the next maintenance window.
The pending or in-progress change to the master user password for the cluster.
The pending or in-progress change to the cluster's node type.
The pending or in-progress change to the number of nodes in the cluster.
The pending or in-progress change to whether the cluster can be connected to from the public network.
The weekly time range, in Universal Coordinated Time (UTC), during which system maintenance can occur.
Format: `` <day> :HH:MM-<day> :HH:MM``
For the day values, use mon | tue | wed | thu | fri | sat | sun
For example, sun:09:32-sun:10:02
Whether the cluster can be accessed from a public network.
Information about the resize operation for the cluster.
Indicates whether the resize operation can be canceled.
The type of resize operation.
Valid values: ClassicResize
Information about the status of a cluster restore action. Only applies to a cluster that was created by restoring a snapshot.
The number of megabytes per second being transferred from the backup storage. Returns the average rate for a completed backup.
This field is only updated when you restore to DC2 and DS2 node types.
The amount of time an in-progress restore has been running, or the amount of time it took a completed restore to finish.
This field is only updated when you restore to DC2 and DS2 node types.
The estimate of the time remaining before the restore is complete. Returns 0 for a completed restore.
This field is only updated when you restore to DC2 and DS2 node types.
The number of megabytes that were transferred from snapshot storage.
This field is only updated when you restore to DC2 and DS2 node types.
The size of the set of snapshot data that was used to restore the cluster.
This field is only updated when you restore to DC2 and DS2 node types.
The status of the restore action.
Valid values: starting | restoring | completed | failed
A unique identifier for the cluster snapshot schedule.
The current state of the cluster snapshot schedule.
Valid values: MODIFYING | ACTIVE | FAILED
The identifier of the VPC that the cluster is in, if the cluster is in a VPC.
The list of VPC security groups that the cluster belongs to, if the cluster is in a VPC.
A VPC security group that the cluster belongs to, if the cluster is in a VPC.
The status of the VPC security group.
The identifier of the VPC security group.
contains details about a Classic Load Balancer.
The list of Availability Zones for the load balancer.
Information about the configuration of the EC2 instances.
Provides information about the configuration of an EC2 instance for the load balancer.
The port on which the EC2 instance is listening.
The names of the policies that are enabled for the EC2 instance.
The name of the Amazon Route 53 hosted zone for the load balancer.
The ID of the Amazon Route 53 hosted zone for the load balancer.
Indicates when the load balancer was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
The DNS name of the load balancer.
Information about the health checks that are conducted on the load balancer.
The number of consecutive health check successes required before the instance is moved to the Healthy state.
The approximate interval, in seconds, between health checks of an individual instance.
The instance that is being checked. The target specifies the protocol and port. The available protocols are TCP, SSL, HTTP, and HTTPS. The range of valid ports is 1 through 65535.
For the HTTP and HTTPS protocols, the target also specifies the ping path.
For the TCP protocol, the target is specified as ``TCP: <port> `` .
For the SSL protocol, the target is specified as ``SSL.*<port>* `` .
For the HTTP and HTTPS protocols, the target is specified as `` <protocol> :<port> /<path to ping> `` .
The amount of time, in seconds, during which no response means a failed health check.
The number of consecutive health check failures that must occur before the instance is moved to the Unhealthy state.
List of EC2 instances for the load balancer.
Provides information about an EC2 instance for a load balancer.
The instance identifier.
The policies that are enabled for the load balancer listeners.
Lists the policies that are enabled for a load balancer listener.
Information about the listener.
The port on which the instance is listening.
The protocol to use to route traffic to instances.
Valid values: HTTP | HTTPS | TCP | SSL
The port on which the load balancer is listening.
On EC2-VPC, you can specify any port from the range 1-65535.
On EC2-Classic, you can specify any port from the following list: 25, 80, 443, 465, 587, 1024-65535.
The load balancer transport protocol to use for routing.
Valid values: HTTP | HTTPS | TCP | SSL
The ARN of the server certificate.
The policies enabled for the listener.
The attributes for a load balancer.
Information about the access log configuration for the load balancer.
If the access log is enabled, the load balancer captures detailed information about all requests. It delivers the information to a specified S3 bucket.
The interval in minutes for publishing the access logs.
You can publish access logs either every 5 minutes or every 60 minutes.
Indicates whether access logs are enabled for the load balancer.
The name of the S3 bucket where the access logs are stored.
The logical hierarchy that was created for the S3 bucket.
If a prefix is not provided, the log is placed at the root level of the bucket.
Information about the connection draining configuration for the load balancer.
If connection draining is enabled, the load balancer allows existing requests to complete before it shifts traffic away from a deregistered or unhealthy instance.
Indicates whether connection draining is enabled for the load balancer.
The maximum time, in seconds, to keep the existing connections open before deregistering the instances.
Connection settings for the load balancer.
If an idle timeout is configured, the load balancer allows connections to remain idle for the specified duration. When a connection is idle, no data is sent over the connection.
The time, in seconds, that the connection can be idle (no data is sent over the connection) before it is closed by the load balancer.
Cross-zone load balancing settings for the load balancer.
If cross-zone load balancing is enabled, the load balancer routes the request traffic evenly across all instances regardless of the Availability Zones.
Indicates whether cross-zone load balancing is enabled for the load balancer.
The name of the load balancer.
The policies for a load balancer.
The stickiness policies that are created using CreateAppCookieStickinessPolicy .
Contains information about a stickiness policy that was created using CreateAppCookieStickinessPolicy .
The name of the application cookie used for stickiness.
The mnemonic name for the policy being created. The name must be unique within the set of policies for the load balancer.
The stickiness policies that are created using CreateLBCookieStickinessPolicy .
Contains information about a stickiness policy that was created using CreateLBCookieStickinessPolicy .
The amount of time, in seconds, after which the cookie is considered stale. If an expiration period is not specified, the stickiness session lasts for the duration of the browser session.
The name of the policy. The name must be unique within the set of policies for the load balancer.
The policies other than the stickiness policies.
The type of load balancer. Only provided if the load balancer is in a VPC.
If Scheme is internet-facing , the load balancer has a public DNS name that resolves to a public IP address.
If Scheme is internal , the load balancer has a public DNS name that resolves to a private IP address.
The security groups for the load balancer. Only provided if the load balancer is in a VPC.
Information about the security group for the load balancer. This is the security group that is used for inbound rules.
The name of the security group.
The owner of the security group.
The list of subnet identifiers for the load balancer.
The identifier of the VPC for the load balancer.
Contains details about an IAM group.
A list of the managed policies that are attached to the IAM group.
A managed policy that is attached to an IAM principal.
The name of the policy.
The ARN of the policy.
Indicates when the IAM group was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
The identifier of the IAM group.
The name of the IAM group.
The list of inline policies that are embedded in the group.
A managed policy that is attached to the IAM group.
The name of the policy.
The path to the group.
Details about an IAM role.
The trust policy that grants permission to assume the role.
The list of the managed policies that are attached to the role.
A managed policy that is attached to an IAM principal.
The name of the policy.
The ARN of the policy.
Indicates when the role was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
The list of instance profiles that contain this role.
Information about an instance profile.
The ARN of the instance profile.
Indicates when the instance profile was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
The identifier of the instance profile.
The name of the instance profile.
The path to the instance profile.
The roles associated with the instance profile.
Information about a role associated with an instance profile.
The ARN of the role.
The policy that grants an entity permission to assume the role.
Indicates when the role was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
The path to the role.
The identifier of the role.
The name of the role.
Information about the policy used to set the permissions boundary for an IAM principal.
The ARN of the policy used to set the permissions boundary.
The usage type for the permissions boundary.
The stable and unique string identifying the role.
The friendly name that identifies the role.
The list of inline policies that are embedded in the role.
An inline policy that is embedded in the role.
The name of the policy.
The maximum session duration (in seconds) that you want to set for the specified role.
The path to the role.
Details about a KMS key.
The twelve-digit account ID of the AWS account that owns the CMK.
Indicates when the CMK was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
The globally unique identifier for the CMK.
The manager of the CMK. CMKs in your AWS account are either customer managed or AWS managed.
The state of the CMK.
The source of the CMK's key material.
When this value is AWS_KMS , AWS KMS created the key material.
When this value is EXTERNAL , the key material was imported from your existing key management infrastructure or the CMK lacks key material.
When this value is AWS_CLOUDHSM , the key material was created in the AWS CloudHSM cluster associated with a custom key store.
A description of the key.
Details about a Lambda function.
An AwsLambdaFunctionCode object.
An Amazon S3 bucket in the same AWS Region as your function. The bucket can be in a different AWS account.
The Amazon S3 key of the deployment package.
For versioned objects, the version of the deployment package object to use.
The base64-encoded contents of the deployment package. AWS SDK and AWS CLI clients handle the encoding for you.
The SHA256 hash of the function's deployment package.
The function's dead letter queue.
The Amazon Resource Name (ARN) of an Amazon SQS queue or Amazon SNS topic.
The function's environment variables.
Environment variable key-value pairs.
An AwsLambdaFunctionEnvironmentError object.
The error code.
The error message.
The name of the function.
The function that Lambda calls to begin executing your function.
The KMS key that's used to encrypt the function's environment variables. This key is only returned if you've configured a customer managed CMK.
Indicates when the function was last updated.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
The function's layers.
An AWS Lambda layer.
The Amazon Resource Name (ARN) of the function layer.
The size of the layer archive in bytes.
For Lambda@Edge functions, the ARN of the master function.
The memory that's allocated to the function.
The latest updated revision of the function or alias.
The function's execution role.
The runtime environment for the Lambda function.
The amount of time that Lambda allows a function to run before stopping it.
The function's AWS X-Ray tracing configuration.
The tracing mode.
The function's networking configuration.
A list of VPC security groups IDs.
A list of VPC subnet IDs.
The ID of the VPC.
The version of the Lambda function.
Details for a Lambda layer version.
The version number.
The layer's compatible runtimes. Maximum number of five items.
Valid values: nodejs10.x | nodejs12.x | java8 | java11 | python2.7 | python3.6 | python3.7 | python3.8 | dotnetcore1.0 | dotnetcore2.1 | go1.x | ruby2.5 | provided
Indicates when the version was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Details about an Amazon RDS database instance.
The AWS Identity and Access Management (IAM) roles associated with the DB instance.
An AWS Identity and Access Management (IAM) role associated with the DB instance.
The Amazon Resource Name (ARN) of the IAM role that is associated with the DB instance.
The name of the feature associated with the IAM)role.
Describes the state of the association between the IAM role and the DB instance. The Status property returns one of the following values:
The identifier of the CA certificate for this DB instance.
If the DB instance is a member of a DB cluster, contains the name of the DB cluster that the DB instance is a member of.
Contains a user-supplied database identifier. This identifier is the unique key that identifies a DB instance.
Contains the name of the compute and memory capacity class of the DB instance.
Specifies the port that the DB instance listens on. If the DB instance is part of a DB cluster, this can be a different port than the DB cluster port.
The AWS Region-unique, immutable identifier for the DB instance. This identifier is found in AWS CloudTrail log entries whenever the AWS KMS key for the DB instance is accessed.
The meaning of this parameter differs according to the database engine you use.
MySQL, MariaDB, SQL Server, PostgreSQL
Contains the name of the initial database of this instance that was provided at create time, if one was specified when the DB instance was created. This same name is returned for the life of the DB instance.
Oracle
Contains the Oracle System ID (SID) of the created DB instance. Not shown when the returned parameters do not apply to an Oracle DB instance.
Indicates whether the DB instance has deletion protection enabled.
When deletion protection is enabled, the database cannot be deleted.
Specifies the connection endpoint.
Specifies the DNS address of the DB instance.
Specifies the port that the database engine is listening on.
Specifies the ID that Amazon Route 53 assigns when you create a hosted zone.
Provides the name of the database engine to use for this DB instance.
Indicates the database engine version.
True if mapping of AWS Identity and Access Management (IAM) accounts to database accounts is enabled, and otherwise false.
IAM database authentication can be enabled for the following database engines.
Indicates when the DB instance was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
If StorageEncrypted is true, the AWS KMS key identifier for the encrypted DB instance.
Specifies the accessibility options for the DB instance.
A value of true specifies an Internet-facing instance with a publicly resolvable DNS name, which resolves to a public IP address.
A value of false specifies an internal instance with a DNS name that resolves to a private IP address.
Specifies whether the DB instance is encrypted.
The ARN from the key store with which the instance is associated for TDE encryption.
A list of VPC security groups that the DB instance belongs to.
A VPC security groups that the DB instance belongs to.
The name of the VPC security group.
The status of the VPC security group.
Whether the DB instance is a multiple Availability Zone deployment.
The ARN of the CloudWatch Logs log stream that receives the enhanced monitoring metrics data for the DB instance.
The current status of the DB instance.
The master user name of the DB instance.
The amount of storage (in gigabytes) to initially allocate for the DB instance.
The range of time each day when automated backups are created, if automated backups are enabled.
Uses the format HH:MM-HH:MM . For example, 04:52-05:22 .
The number of days for which to retain automated backups.
A list of the DB security groups to assign to the DB instance.
A list of the DB parameter groups to assign to the DB instance.
Provides information about a parameter group for a DB instance.
The name of the parameter group.
The status of parameter updates.
The Availability Zone where the DB instance will be created.
Information about the subnet group that is associated with the DB instance.
The name of the subnet group.
The description of the subnet group.
The VPC ID of the subnet group.
The status of the subnet group.
A list of subnets in the subnet group.
Information about a subnet in a subnet group.
The identifier of a subnet in the subnet group.
Information about the Availability Zone for a subnet in the subnet group.
The name of the Availability Zone for a subnet in the subnet group.
The status of a subnet in the subnet group.
The ARN of the subnet group.
The weekly time range during which system maintenance can occur, in Universal Coordinated Time (UTC).
Uses the format <day>:HH:MM-<day>:HH:MM .
For the day values, use mon |tue |wed |thu |fri |sat |sun .
For example, sun:09:32-sun:10:02 .
Changes to the DB instance that are currently pending.
The new DB instance class for the DB instance.
The new value of the allocated storage for the DB instance.
The new master user password for the DB instance.
The new port for the DB instance.
The new backup retention period for the DB instance.
Indicates that a single Availability Zone DB instance is changing to a multiple Availability Zone deployment.
The new engine version for the DB instance.
The new license model value for the DB instance.
The new provisioned IOPS value for the DB instance.
The new DB instance identifier for the DB instance.
The new storage type for the DB instance.
The new CA certificate identifier for the DB instance.
The name of the new subnet group for the DB instance.
A list of log types that are being enabled or disabled.
A list of log types that are being enabled.
A list of log types that are being disabled.
Processor features that are being updated.
A processor feature.
The name of the processor feature.
The value of the processor feature.
Specifies the latest time to which a database can be restored with point-in-time restore.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Indicates whether minor version patches are applied automatically.
If this DB instance is a read replica, contains the identifier of the source DB instance.
List of identifiers of the read replicas associated with this DB instance.
List of identifiers of Aurora DB clusters to which the RDS DB instance is replicated as a read replica.
License model information for this DB instance.
Specifies the provisioned IOPS (I/O operations per second) for this DB instance.
The list of option group memberships for this DB instance.
An option group membership.
The name of the option group.
The status of the option group membership.
The name of the character set that this DB instance is associated with.
For a DB instance with multi-Availability Zone support, the name of the secondary Availability Zone.
The status of a read replica. If the instance isn't a read replica, this is empty.
Information about the status of a read replica.
The type of status. For a read replica, the status type is read replication.
Whether the read replica instance is operating normally.
The status of the read replica instance.
If the read replica is currently in an error state, provides the error details.
The storage type for the DB instance.
The Active Directory domain membership records associated with the DB instance.
Information about an Active Directory domain membership record associated with the DB instance.
The identifier of the Active Directory domain.
The status of the Active Directory Domain membership for the DB instance.
The fully qualified domain name of the Active Directory domain.
The name of the IAM role to use when making API calls to the Directory Service.
Whether to copy resource tags to snapshots of the DB instance.
The interval, in seconds, between points when enhanced monitoring metrics are collected for the DB instance.
The ARN for the IAM role that permits Amazon RDS to send enhanced monitoring metrics to CloudWatch Logs.
The order in which to promote an Aurora replica to the primary instance after a failure of the existing primary instance.
The time zone of the DB instance.
Indicates whether Performance Insights is enabled for the DB instance.
The identifier of the AWS KMS key used to encrypt the Performance Insights data.
The number of days to retain Performance Insights data.
A list of log types that this DB instance is configured to export to CloudWatch Logs.
The number of CPU cores and the number of threads per core for the DB instance class of the DB instance.
A processor feature.
The name of the processor feature.
The value of the processor feature.
Specifies the connection endpoint.
Specifies the DNS address of the DB instance.
Specifies the port that the database engine is listening on.
Specifies the ID that Amazon Route 53 assigns when you create a hosted zone.
The upper limit to which Amazon RDS can automatically scale the storage of the DB instance.
Details about an SNS topic.
The ID of an AWS managed customer master key (CMK) for Amazon SNS or a custom CMK.
Subscription is an embedded property that describes the subscription endpoints of an Amazon SNS topic.
A wrapper type for the attributes of an Amazon SNS subscription.
The subscription's endpoint (format depends on the protocol).
The subscription's protocol.
The name of the topic.
The subscription's owner.
Details about an SQS queue.
The length of time, in seconds, for which Amazon SQS can reuse a data key to encrypt or decrypt messages before calling AWS KMS again.
The ID of an AWS managed customer master key (CMK) for Amazon SQS or a custom CMK.
The name of the new queue.
The Amazon Resource Name (ARN) of the dead-letter queue to which Amazon SQS moves messages after the value of maxReceiveCount is exceeded.
Details for a WAF WebACL.
A friendly name or description of the WebACL. You can't change the name of a WebACL after you create it.
The action to perform if none of the rules contained in the WebACL match.
An array that contains the action for each rule in a WebACL, the priority of the rule, and the ID of the rule.
Details for a rule in a WAF WebACL.
Specifies the action that CloudFront or AWS WAF takes when a web request matches the conditions in the rule.
Specifies how you want AWS WAF to respond to requests that match the settings in a rule.
Valid settings include the following:
Rules to exclude from a rule group.
Details about a rule to exclude from a rule group.
The unique identifier for the rule to exclude from the rule group.
Use the OverrideAction to test your RuleGroup.
Any rule in a RuleGroup can potentially block a request. If you set the OverrideAction to None , the RuleGroup blocks a request if any individual rule in the RuleGroup matches the request and is configured to block that request.
However, if you first want to test the RuleGroup, set the OverrideAction to Count . The RuleGroup then overrides any block action specified by individual rules contained within the group. Instead of blocking matching requests, those requests are counted.
COUNT overrides the action specified by the individual rule within a RuleGroup .
If set to NONE , the rule's action takes place.
Specifies the order in which the rules in a WebACL are evaluated. Rules with a lower value for Priority are evaluated before rules with a higher value. The value must be a unique integer. If you add multiple rules to a WebACL, the values do not need to be consecutive.
The identifier for a rule.
The rule type.
Valid values: REGULAR | RATE_BASED | GROUP
The default is REGULAR .
A unique identifier for a WebACL.
Details about an Amazon RDS database snapshot.
The name or ARN of the DB snapshot that is used to restore the DB instance.
A name for the DB instance.
When the snapshot was taken in Coordinated Universal Time (UTC).
The name of the database engine to use for this DB instance.
The amount of storage (in gigabytes) to be initially allocated for the database instance.
The status of this DB snapshot.
The port that the database engine was listening on at the time of the snapshot.
Specifies the name of the Availability Zone in which the DB instance was located at the time of the DB snapshot.
The VPC ID associated with the DB snapshot.
Specifies the time in Coordinated Universal Time (UTC) when the DB instance, from which the snapshot was taken, was created.
The master user name for the DB snapshot.
The version of the database engine.
License model information for the restored DB instance.
The type of the DB snapshot.
The provisioned IOPS (I/O operations per second) value of the DB instance at the time of the snapshot.
The option group name for the DB snapshot.
The percentage of the estimated data that has been transferred.
The AWS Region that the DB snapshot was created in or copied from.
The DB snapshot ARN that the DB snapshot was copied from.
The storage type associated with the DB snapshot.
The ARN from the key store with which to associate the instance for TDE encryption.
Whether the DB snapshot is encrypted.
If Encrypted is true , the AWS KMS key identifier for the encrypted DB snapshot.
The time zone of the DB snapshot.
Whether mapping of IAM accounts to database accounts is enabled.
The number of CPU cores and the number of threads per core for the DB instance class of the DB instance.
A processor feature.
The name of the processor feature.
The value of the processor feature.
The identifier for the source DB instance.
Details about an Amazon RDS database cluster snapshot.
A list of Availability Zones where instances in the DB cluster can be created.
Indicates when the snapshot was taken.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
The name of the database engine that you want to use for this DB instance.
Specifies the allocated storage size in gibibytes (GiB).
The status of this DB cluster snapshot.
The port number on which the DB instances in the DB cluster accept connections.
The VPC ID that is associated with the DB cluster snapshot.
Indicates when the DB cluster was created, in Universal Coordinated Time (UTC).
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
The name of the master user for the DB cluster.
The version of the database engine to use.
The license model information for this DB cluster snapshot.
The type of DB cluster snapshot.
Specifies the percentage of the estimated data that has been transferred.
Whether the DB cluster is encrypted.
The ARN of the AWS KMS master key that is used to encrypt the database instances in the DB cluster.
The DB cluster identifier.
The identifier of the DB cluster snapshot.
Whether mapping of IAM accounts to database accounts is enabled.
Details about an Amazon RDS database cluster.
For all database engines except Aurora, specifies the allocated storage size in gibibytes (GiB).
A list of Availability Zones (AZs) where instances in the DB cluster can be created.
The number of days for which automated backups are retained.
The name of the database.
The current status of this DB cluster.
The connection endpoint for the primary instance of the DB cluster.
The reader endpoint for the DB cluster.
A list of custom endpoints for the DB cluster.
Whether the DB cluster has instances in multiple Availability Zones.
The name of the database engine to use for this DB cluster.
The version number of the database engine to use.
The port number on which the DB instances in the DB cluster accept connections.
The name of the master user for the DB cluster.
The range of time each day when automated backups are created, if automated backups are enabled.
Uses the format HH:MM-HH:MM . For example, 04:52-05:22 .
The weekly time range during which system maintenance can occur, in Universal Coordinated Time (UTC).
Uses the format <day>:HH:MM-<day>:HH:MM .
For the day values, use mon |tue |wed |thu |fri |sat |sun .
For example, sun:09:32-sun:10:02 .
The identifiers of the read replicas that are associated with this DB cluster.
A list of VPC security groups that the DB cluster belongs to.
A VPC security groups that the DB instance belongs to.
The name of the VPC security group.
The status of the VPC security group.
Specifies the identifier that Amazon Route 53 assigns when you create a hosted zone.
Whether the DB cluster is encrypted.
The ARN of the AWS KMS master key that is used to encrypt the database instances in the DB cluster.
The identifier of the DB cluster. The identifier must be unique within each AWS Region and is immutable.
A list of the IAM roles that are associated with the DB cluster.
An IAM role that is associated with the Amazon RDS DB cluster.
The ARN of the IAM role.
The status of the association between the IAM role and the DB cluster.
Indicates when the DB cluster was created, in Universal Coordinated Time (UTC).
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
A list of log types that this DB cluster is configured to export to CloudWatch Logs.
The database engine mode of the DB cluster.
Whether the DB cluster has deletion protection enabled.
Whether the HTTP endpoint for an Aurora Serverless DB cluster is enabled.
The status of the database activity stream.
Whether tags are copied from the DB cluster to snapshots of the DB cluster.
Whether the DB cluster is a clone of a DB cluster owned by a different AWS account.
The Active Directory domain membership records that are associated with the DB cluster.
Information about an Active Directory domain membership record associated with the DB instance.
The identifier of the Active Directory domain.
The status of the Active Directory Domain membership for the DB instance.
The fully qualified domain name of the Active Directory domain.
The name of the IAM role to use when making API calls to the Directory Service.
The name of the DB cluster parameter group for the DB cluster.
The subnet group that is associated with the DB cluster, including the name, description, and subnets in the subnet group.
The list of option group memberships for this DB cluster.
Information about an option group membership for a DB cluster.
The name of the DB cluster option group.
The status of the DB cluster option group.
The DB cluster identifier that the user assigned to the cluster. This identifier is the unique key that identifies a DB cluster.
The list of instances that make up the DB cluster.
Information about an instance in the DB cluster.
Whether the cluster member is the primary instance for the DB cluster.
Specifies the order in which an Aurora replica is promoted to the primary instance when the existing primary instance fails.
The instance identifier for this member of the DB cluster.
The status of the DB cluster parameter group for this member of the DB cluster.
Whether the mapping of IAM accounts to database accounts is enabled.
Details about a container resource related to a finding.
The name of the container related to a finding.
The identifier of the image related to a finding.
The name of the image related to a finding.
Indicates when the container started.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Details about a resource that are not available in a type-specific details object. Use the Other object in the following cases.
This data type is exclusive to findings that are generated as the result of a check run against a specific rule in a supported security standard, such as CIS AWS Foundations. Contains security standard-related finding details.
The result of a standards check.
The valid values for Status are as follows.
For a control, the industry or regulatory framework requirements that are related to the control. The check for that control is aligned with these requirements.
For findings generated from controls, a list of reasons behind the value of Status . For the list of status reason codes and their meanings, see Standards-related information in the ASFF in the AWS Security Hub User Guide .
Provides additional context for the value of Compliance.Status .
A code that represents a reason for the control status. For the list of status reason codes and their meanings, see Standards-related information in the ASFF in the AWS Security Hub User Guide .
The corresponding description for the status reason code.
Indicates the veracity of a finding.
The workflow state of a finding.
Provides information about the status of the investigation into a finding.
The status of the investigation into the finding. The allowed values are the following.
The record state of a finding.
A list of related findings.
Details about a related finding.
The ARN of the product that generated a related finding.
The product-generated identifier for a related finding.
A user-defined note added to a finding.
The text of a note.
The principal that created a note.
The timestamp of when the note was updated.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Provides a list of vulnerabilities associated with the findings.
A vulnerability associated with a finding.
The identifier of the vulnerability.
List of software packages that have the vulnerability.
Information about a software package.
The name of the software package.
The version of the software package.
The epoch of the software package.
The release of the software package.
The architecture used for the software package.
CVSS scores from the advisory related to the vulnerability.
CVSS scores from the advisory related to the vulnerability.
The version of CVSS for the CVSS score.
The base CVSS score.
The base scoring vector for the CVSS score.
List of vulnerabilities that are related to this vulnerability.
Information about the vendor that generates the vulnerability report.
The name of the vendor.
The URL of the vulnerability advisory.
The severity that the vendor assigned to the vulnerability.
Indicates when the vulnerability advisory was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Indicates when the vulnerability advisory was last updated.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
A list of URLs that provide additional information about the vulnerability.
Provides an overview of the patch compliance status for an instance against a selected compliance standard.
The identifier of the compliance standard that was used to determine the patch compliance status.
The number of patches from the compliance standard that were installed successfully.
The number of patches that are part of the compliance standard but are not installed. The count includes patches that failed to install.
The number of patches from the compliance standard that failed to install.
The number of installed patches that are not part of the compliance standard.
The number of patches that are installed but are also on a list of patches that the customer rejected.
The number of patches that were applied, but that require the instance to be rebooted in order to be marked as installed.
Indicates when the operation started.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Indicates when the operation completed.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
The reboot option specified for the instance.
The type of patch operation performed. For Patch Manager, the values are SCAN and INSTALL .
Provides details about an action that affects or that was taken on a resource.
The type of action that was detected. The possible action types are:
Included if ActionType is NETWORK_CONNECTION . Provides details about the network connection that was detected.
The direction of the network connection request (IN or OUT ).
Information about the remote IP address that issued the network connection request.
The IP address.
The internet service provider (ISP) organization associated with the remote IP address.
The Autonomous System Number (ASN) of the internet provider
The name of the organization that registered the ASN.
The ISP information for the internet provider.
The name of the internet provider.
The country where the remote IP address is located.
The 2-letter ISO 3166 country code for the country.
The name of the country.
The city where the remote IP address is located.
The name of the city.
The coordinates of the location of the remote IP address.
The longitude of the location.
The latitude of the location.
Information about the port on the remote IP address.
The number of the port.
The port name of the remote connection.
Information about the port on the EC2 instance.
The number of the port.
The port name of the local connection.
The protocol used to make the network connection request.
Indicates whether the network connection attempt was blocked.
Included if ActionType is AWS_API_CALL . Provides details about the API call that was detected.
The name of the API method that was issued.
The name of the AWS service that the API method belongs to.
Indicates whether the API call originated from a remote IP address (remoteip ) or from a DNS domain (domain ).
Provided if CallerType is remoteIp . Provides information about the remote IP address that the API call originated from.
The IP address.
The internet service provider (ISP) organization associated with the remote IP address.
The Autonomous System Number (ASN) of the internet provider
The name of the organization that registered the ASN.
The ISP information for the internet provider.
The name of the internet provider.
The country where the remote IP address is located.
The 2-letter ISO 3166 country code for the country.
The name of the country.
The city where the remote IP address is located.
The name of the city.
The coordinates of the location of the remote IP address.
The longitude of the location.
The latitude of the location.
Provided if CallerType is domain . Provides information about the DNS domain that the API call originated from.
The name of the DNS domain that issued the API call.
Identifies the resources that were affected by the API call.
An ISO8601-formatted timestamp that indicates when the API call was first observed.
An ISO8601-formatted timestamp that indicates when the API call was most recently observed.
Included if ActionType is DNS_REQUEST . Provides details about the DNS request that was detected.
The DNS domain that is associated with the DNS request.
The protocol that was used for the DNS request.
Indicates whether the DNS request was blocked.
Included if ActionType is PORT_PROBE . Provides details about the port probe that was detected.
Information about the ports affected by the port probe.
A port scan that was part of the port probe. For each scan, PortProbeDetails provides information about the local IP address and port that were scanned, and the remote IP address that the scan originated from.
Provides information about the port that was scanned.
The number of the port.
The port name of the local connection.
Provides information about the IP address where the scanned port is located.
The IP address.
Provides information about the remote IP address that performed the scan.
The IP address.
The internet service provider (ISP) organization associated with the remote IP address.
The Autonomous System Number (ASN) of the internet provider
The name of the organization that registered the ASN.
The ISP information for the internet provider.
The name of the internet provider.
The country where the remote IP address is located.
The 2-letter ISO 3166 country code for the country.
The name of the country.
The city where the remote IP address is located.
The name of the city.
The coordinates of the location of the remote IP address.
The longitude of the location.
The latitude of the location.
Indicates whether the port probe was blocked.
In a BatchImportFindings request, finding providers use FindingProviderFields to provide and update their own values for confidence, criticality, related findings, severity, and types.
A finding's confidence. Confidence is defined as the likelihood that a finding accurately identifies the behavior or issue that it was intended to identify.
Confidence is scored on a 0-100 basis using a ratio scale, where 0 means zero percent confidence and 100 means 100 percent confidence.
The level of importance assigned to the resources associated with the finding.
A score of 0 means that the underlying resources have no criticality, and a score of 100 is reserved for the most critical resources.
A list of findings that are related to the current finding.
Details about a related finding.
The ARN of the product that generated a related finding.
The product-generated identifier for a related finding.
The severity of a finding.
The severity label assigned to the finding by the finding provider.
The finding provider's original value for the severity.
One or more finding types in the format of namespace/category/classifier that classify a finding.
Valid namespace values are: Software and Configuration Checks | TTPs | Effects | Unusual Behaviors | Sensitive Data Identifications
{
'FailedCount': 123,
'SuccessCount': 123,
'FailedFindings': [
{
'Id': 'string',
'ErrorCode': 'string',
'ErrorMessage': 'string'
},
]
}
Response Structure
The number of findings that failed to import.
The number of findings that were successfully imported.
The list of findings that failed to import.
The list of the findings that cannot be imported. For each finding, the list provides the error.
The identifier of the finding that could not be updated.
The code of the error returned by the BatchImportFindings operation.
The message of the error returned by the BatchImportFindings operation.
Exceptions
Used by Security Hub customers to update information about their investigation into a finding. Requested by administrator accounts or member accounts. Administrator accounts can update findings for their account and their member accounts. Member accounts can update findings for their account.
Updates from BatchUpdateFindings do not affect the value of UpdatedAt for a finding.
Administrator and member accounts can use BatchUpdateFindings to update the following finding fields and objects.
You can configure IAM policies to restrict access to fields and field values. For example, you might not want member accounts to be able to suppress findings or change the finding severity. See Configuring access to BatchUpdateFindings in the AWS Security Hub User Guide .
See also: AWS API Documentation
Request Syntax
response = client.batch_update_findings(
FindingIdentifiers=[
{
'Id': 'string',
'ProductArn': 'string'
},
],
Note={
'Text': 'string',
'UpdatedBy': 'string'
},
Severity={
'Normalized': 123,
'Product': 123.0,
'Label': 'INFORMATIONAL'|'LOW'|'MEDIUM'|'HIGH'|'CRITICAL'
},
VerificationState='UNKNOWN'|'TRUE_POSITIVE'|'FALSE_POSITIVE'|'BENIGN_POSITIVE',
Confidence=123,
Criticality=123,
Types=[
'string',
],
UserDefinedFields={
'string': 'string'
},
Workflow={
'Status': 'NEW'|'NOTIFIED'|'RESOLVED'|'SUPPRESSED'
},
RelatedFindings=[
{
'ProductArn': 'string',
'Id': 'string'
},
]
)
[REQUIRED]
The list of findings to update. BatchUpdateFindings can be used to update up to 100 findings at a time.
For each finding, the list provides the finding identifier and the ARN of the finding provider.
Identifies a finding to update using BatchUpdateFindings .
The identifier of the finding that was specified by the finding provider.
The ARN generated by Security Hub that uniquely identifies a product that generates findings. This can be the ARN for a third-party product that is integrated with Security Hub, or the ARN for a custom integration.
The updated note.
The updated note text.
The principal that updated the note.
Used to update the finding severity.
The normalized severity for the finding. This attribute is to be deprecated in favor of Label .
If you provide Normalized and do not provide Label , Label is set automatically as follows.
The native severity as defined by the AWS service or integrated partner product that generated the finding.
The severity value of the finding. The allowed values are the following.
Indicates the veracity of a finding.
The available values for VerificationState are as follows.
The updated value for the finding confidence. Confidence is defined as the likelihood that a finding accurately identifies the behavior or issue that it was intended to identify.
Confidence is scored on a 0-100 basis using a ratio scale, where 0 means zero percent confidence and 100 means 100 percent confidence.
The updated value for the level of importance assigned to the resources associated with the findings.
A score of 0 means that the underlying resources have no criticality, and a score of 100 is reserved for the most critical resources.
One or more finding types in the format of namespace/category/classifier that classify a finding.
Valid namespace values are as follows.
A list of name/value string pairs associated with the finding. These are custom, user-defined fields added to a finding.
Used to update the workflow status of a finding.
The workflow status indicates the progress of the investigation into the finding.
The status of the investigation into the finding. The allowed values are the following.
A list of findings that are related to the updated findings.
Details about a related finding.
The ARN of the product that generated a related finding.
The product-generated identifier for a related finding.
dict
Response Syntax
{
'ProcessedFindings': [
{
'Id': 'string',
'ProductArn': 'string'
},
],
'UnprocessedFindings': [
{
'FindingIdentifier': {
'Id': 'string',
'ProductArn': 'string'
},
'ErrorCode': 'string',
'ErrorMessage': 'string'
},
]
}
Response Structure
(dict) --
ProcessedFindings (list) --
The list of findings that were updated successfully.
(dict) --
Identifies a finding to update using BatchUpdateFindings .
Id (string) --
The identifier of the finding that was specified by the finding provider.
ProductArn (string) --
The ARN generated by Security Hub that uniquely identifies a product that generates findings. This can be the ARN for a third-party product that is integrated with Security Hub, or the ARN for a custom integration.
UnprocessedFindings (list) --
The list of findings that were not updated.
(dict) --
A finding from a BatchUpdateFindings request that Security Hub was unable to update.
FindingIdentifier (dict) --
The identifier of the finding that was not updated.
Id (string) --
The identifier of the finding that was specified by the finding provider.
ProductArn (string) --
The ARN generated by Security Hub that uniquely identifies a product that generates findings. This can be the ARN for a third-party product that is integrated with Security Hub, or the ARN for a custom integration.
ErrorCode (string) --
The code associated with the error.
ErrorMessage (string) --
The message associated with the error.
Exceptions
Check if an operation can be paginated.
Creates a custom action target in Security Hub.
You can use custom actions on findings and insights in Security Hub to trigger target actions in Amazon CloudWatch Events.
See also: AWS API Documentation
Request Syntax
response = client.create_action_target(
Name='string',
Description='string',
Id='string'
)
[REQUIRED]
The name of the custom action target.
[REQUIRED]
The description for the custom action target.
[REQUIRED]
The ID for the custom action target.
dict
Response Syntax
{
'ActionTargetArn': 'string'
}
Response Structure
(dict) --
ActionTargetArn (string) --
The ARN for the custom action target.
Exceptions
Creates a custom insight in Security Hub. An insight is a consolidation of findings that relate to a security issue that requires attention or remediation.
To group the related findings in the insight, use the GroupByAttribute .
See also: AWS API Documentation
Request Syntax
response = client.create_insight(
Name='string',
Filters={
'ProductArn': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'AwsAccountId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'Id': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'GeneratorId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'Type': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'FirstObservedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'LastObservedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'CreatedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'UpdatedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'SeverityProduct': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'SeverityNormalized': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'SeverityLabel': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'Confidence': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'Criticality': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'Title': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'Description': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'RecommendationText': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'SourceUrl': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ProductFields': [
{
'Key': 'string',
'Value': 'string',
'Comparison': 'EQUALS'|'NOT_EQUALS'
},
],
'ProductName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'CompanyName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'UserDefinedFields': [
{
'Key': 'string',
'Value': 'string',
'Comparison': 'EQUALS'|'NOT_EQUALS'
},
],
'MalwareName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'MalwareType': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'MalwarePath': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'MalwareState': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'NetworkDirection': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'NetworkProtocol': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'NetworkSourceIpV4': [
{
'Cidr': 'string'
},
],
'NetworkSourceIpV6': [
{
'Cidr': 'string'
},
],
'NetworkSourcePort': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'NetworkSourceDomain': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'NetworkSourceMac': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'NetworkDestinationIpV4': [
{
'Cidr': 'string'
},
],
'NetworkDestinationIpV6': [
{
'Cidr': 'string'
},
],
'NetworkDestinationPort': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'NetworkDestinationDomain': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ProcessName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ProcessPath': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ProcessPid': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'ProcessParentPid': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'ProcessLaunchedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'ProcessTerminatedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'ThreatIntelIndicatorType': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ThreatIntelIndicatorValue': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ThreatIntelIndicatorCategory': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ThreatIntelIndicatorLastObservedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'ThreatIntelIndicatorSource': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ThreatIntelIndicatorSourceUrl': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceType': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourcePartition': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceRegion': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceTags': [
{
'Key': 'string',
'Value': 'string',
'Comparison': 'EQUALS'|'NOT_EQUALS'
},
],
'ResourceAwsEc2InstanceType': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsEc2InstanceImageId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsEc2InstanceIpV4Addresses': [
{
'Cidr': 'string'
},
],
'ResourceAwsEc2InstanceIpV6Addresses': [
{
'Cidr': 'string'
},
],
'ResourceAwsEc2InstanceKeyName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsEc2InstanceIamInstanceProfileArn': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsEc2InstanceVpcId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsEc2InstanceSubnetId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsEc2InstanceLaunchedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'ResourceAwsS3BucketOwnerId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsS3BucketOwnerName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsIamAccessKeyUserName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsIamAccessKeyStatus': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsIamAccessKeyCreatedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'ResourceContainerName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceContainerImageId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceContainerImageName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceContainerLaunchedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'ResourceDetailsOther': [
{
'Key': 'string',
'Value': 'string',
'Comparison': 'EQUALS'|'NOT_EQUALS'
},
],
'ComplianceStatus': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'VerificationState': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'WorkflowState': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'WorkflowStatus': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'RecordState': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'RelatedFindingsProductArn': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'RelatedFindingsId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'NoteText': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'NoteUpdatedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'NoteUpdatedBy': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'Keyword': [
{
'Value': 'string'
},
],
'FindingProviderFieldsConfidence': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'FindingProviderFieldsCriticality': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'FindingProviderFieldsRelatedFindingsId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'FindingProviderFieldsRelatedFindingsProductArn': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'FindingProviderFieldsSeverityLabel': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'FindingProviderFieldsSeverityOriginal': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'FindingProviderFieldsTypes': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
]
},
GroupByAttribute='string'
)
[REQUIRED]
The name of the custom insight to create.
[REQUIRED]
One or more attributes used to filter the findings included in the insight. The insight only includes findings that match the criteria defined in the filters.
The ARN generated by Security Hub that uniquely identifies a third-party company (security findings provider) after this provider's product (solution that generates findings) is registered with Security Hub.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The AWS account ID that a finding is generated in.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The security findings provider-specific identifier for a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The identifier for the solution-specific component (a discrete unit of logic) that generated a finding. In various security-findings providers' solutions, this generator can be called a rule, a check, a detector, a plugin, etc.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
A finding type in the format of namespace/category/classifier that classifies a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
An ISO8601-formatted timestamp that indicates when the security-findings provider first observed the potential security issue that a finding captured.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
An ISO8601-formatted timestamp that indicates when the security-findings provider most recently observed the potential security issue that a finding captured.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
An ISO8601-formatted timestamp that indicates when the security-findings provider captured the potential security issue that a finding captured.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
An ISO8601-formatted timestamp that indicates when the security-findings provider last updated the finding record.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
The native severity as defined by the security-findings provider's solution that generated the finding.
A number filter for querying findings.
The greater-than-equal condition to be applied to a single field when querying for findings.
The less-than-equal condition to be applied to a single field when querying for findings.
The equal-to condition to be applied to a single field when querying for findings.
The normalized severity of a finding.
A number filter for querying findings.
The greater-than-equal condition to be applied to a single field when querying for findings.
The less-than-equal condition to be applied to a single field when querying for findings.
The equal-to condition to be applied to a single field when querying for findings.
The label of a finding's severity.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
A finding's confidence. Confidence is defined as the likelihood that a finding accurately identifies the behavior or issue that it was intended to identify.
Confidence is scored on a 0-100 basis using a ratio scale, where 0 means zero percent confidence and 100 means 100 percent confidence.
A number filter for querying findings.
The greater-than-equal condition to be applied to a single field when querying for findings.
The less-than-equal condition to be applied to a single field when querying for findings.
The equal-to condition to be applied to a single field when querying for findings.
The level of importance assigned to the resources associated with the finding.
A score of 0 means that the underlying resources have no criticality, and a score of 100 is reserved for the most critical resources.
A number filter for querying findings.
The greater-than-equal condition to be applied to a single field when querying for findings.
The less-than-equal condition to be applied to a single field when querying for findings.
The equal-to condition to be applied to a single field when querying for findings.
A finding's title.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
A finding's description.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The recommendation of what to do about the issue described in a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
A URL that links to a page about the current finding in the security-findings provider's solution.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
A data type where security-findings providers can include additional solution-specific details that aren't part of the defined AwsSecurityFinding format.
A map filter for querying findings. Each map filter provides the field to check, the value to look for, and the comparison operator.
The key of the map filter. For example, for ResourceTags , Key identifies the name of the tag. For UserDefinedFields , Key is the name of the field.
The value for the key in the map filter. Filter values are case sensitive. For example, one of the values for a tag called Department might be Security . If you provide security as the filter value, then there is no match.
The condition to apply to the key value when querying for findings with a map filter.
To search for values that exactly match the filter value, use EQUALS . For example, for the ResourceTags field, the filter Department EQUALS Security matches findings that have the value Security for the tag Department .
To search for values other than the filter value, use NOT_EQUALS . For example, for the ResourceTags field, the filter Department NOT_EQUALS Finance matches findings that do not have the value Finance for the tag Department .
EQUALS filters on the same field are joined by OR . A finding matches if it matches any one of those filters.NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
You cannot have both an EQUALS filter and a NOT_EQUALS filter on the same field.
The name of the solution (product) that generates findings.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The name of the findings provider (company) that owns the solution (product) that generates findings.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
A list of name/value string pairs associated with the finding. These are custom, user-defined fields added to a finding.
A map filter for querying findings. Each map filter provides the field to check, the value to look for, and the comparison operator.
The key of the map filter. For example, for ResourceTags , Key identifies the name of the tag. For UserDefinedFields , Key is the name of the field.
The value for the key in the map filter. Filter values are case sensitive. For example, one of the values for a tag called Department might be Security . If you provide security as the filter value, then there is no match.
The condition to apply to the key value when querying for findings with a map filter.
To search for values that exactly match the filter value, use EQUALS . For example, for the ResourceTags field, the filter Department EQUALS Security matches findings that have the value Security for the tag Department .
To search for values other than the filter value, use NOT_EQUALS . For example, for the ResourceTags field, the filter Department NOT_EQUALS Finance matches findings that do not have the value Finance for the tag Department .
EQUALS filters on the same field are joined by OR . A finding matches if it matches any one of those filters.NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
You cannot have both an EQUALS filter and a NOT_EQUALS filter on the same field.
The name of the malware that was observed.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The type of the malware that was observed.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The filesystem path of the malware that was observed.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The state of the malware that was observed.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
Indicates the direction of network traffic associated with a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The protocol of network-related information about a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The source IPv4 address of network-related information about a finding.
The IP filter for querying findings.
A finding's CIDR value.
The source IPv6 address of network-related information about a finding.
The IP filter for querying findings.
A finding's CIDR value.
The source port of network-related information about a finding.
A number filter for querying findings.
The greater-than-equal condition to be applied to a single field when querying for findings.
The less-than-equal condition to be applied to a single field when querying for findings.
The equal-to condition to be applied to a single field when querying for findings.
The source domain of network-related information about a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The source media access control (MAC) address of network-related information about a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The destination IPv4 address of network-related information about a finding.
The IP filter for querying findings.
A finding's CIDR value.
The destination IPv6 address of network-related information about a finding.
The IP filter for querying findings.
A finding's CIDR value.
The destination port of network-related information about a finding.
A number filter for querying findings.
The greater-than-equal condition to be applied to a single field when querying for findings.
The less-than-equal condition to be applied to a single field when querying for findings.
The equal-to condition to be applied to a single field when querying for findings.
The destination domain of network-related information about a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The name of the process.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The path to the process executable.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The process ID.
A number filter for querying findings.
The greater-than-equal condition to be applied to a single field when querying for findings.
The less-than-equal condition to be applied to a single field when querying for findings.
The equal-to condition to be applied to a single field when querying for findings.
The parent process ID.
A number filter for querying findings.
The greater-than-equal condition to be applied to a single field when querying for findings.
The less-than-equal condition to be applied to a single field when querying for findings.
The equal-to condition to be applied to a single field when querying for findings.
The date/time that the process was launched.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
The date/time that the process was terminated.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
The type of a threat intelligence indicator.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The value of a threat intelligence indicator.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The category of a threat intelligence indicator.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The date/time of the last observation of a threat intelligence indicator.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
The source of the threat intelligence.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The URL for more details from the source of the threat intelligence.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
Specifies the type of the resource that details are provided for.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The canonical identifier for the given resource type.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The canonical AWS partition name that the Region is assigned to.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The canonical AWS external Region name where this resource is located.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
A list of AWS tags associated with a resource at the time the finding was processed.
A map filter for querying findings. Each map filter provides the field to check, the value to look for, and the comparison operator.
The key of the map filter. For example, for ResourceTags , Key identifies the name of the tag. For UserDefinedFields , Key is the name of the field.
The value for the key in the map filter. Filter values are case sensitive. For example, one of the values for a tag called Department might be Security . If you provide security as the filter value, then there is no match.
The condition to apply to the key value when querying for findings with a map filter.
To search for values that exactly match the filter value, use EQUALS . For example, for the ResourceTags field, the filter Department EQUALS Security matches findings that have the value Security for the tag Department .
To search for values other than the filter value, use NOT_EQUALS . For example, for the ResourceTags field, the filter Department NOT_EQUALS Finance matches findings that do not have the value Finance for the tag Department .
EQUALS filters on the same field are joined by OR . A finding matches if it matches any one of those filters.NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
You cannot have both an EQUALS filter and a NOT_EQUALS filter on the same field.
The instance type of the instance.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The Amazon Machine Image (AMI) ID of the instance.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The IPv4 addresses associated with the instance.
The IP filter for querying findings.
A finding's CIDR value.
The IPv6 addresses associated with the instance.
The IP filter for querying findings.
A finding's CIDR value.
The key name associated with the instance.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The IAM profile ARN of the instance.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The identifier of the VPC that the instance was launched in.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The identifier of the subnet that the instance was launched in.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The date and time the instance was launched.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
The canonical user ID of the owner of the S3 bucket.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The display name of the owner of the S3 bucket.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The user associated with the IAM access key related to a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The status of the IAM access key related to a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The creation date/time of the IAM access key related to a finding.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
The name of the container related to a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The identifier of the image related to a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The name of the image related to a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The date/time that the container was started.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
The details of a resource that doesn't have a specific subfield for the resource type defined.
A map filter for querying findings. Each map filter provides the field to check, the value to look for, and the comparison operator.
The key of the map filter. For example, for ResourceTags , Key identifies the name of the tag. For UserDefinedFields , Key is the name of the field.
The value for the key in the map filter. Filter values are case sensitive. For example, one of the values for a tag called Department might be Security . If you provide security as the filter value, then there is no match.
The condition to apply to the key value when querying for findings with a map filter.
To search for values that exactly match the filter value, use EQUALS . For example, for the ResourceTags field, the filter Department EQUALS Security matches findings that have the value Security for the tag Department .
To search for values other than the filter value, use NOT_EQUALS . For example, for the ResourceTags field, the filter Department NOT_EQUALS Finance matches findings that do not have the value Finance for the tag Department .
EQUALS filters on the same field are joined by OR . A finding matches if it matches any one of those filters.NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
You cannot have both an EQUALS filter and a NOT_EQUALS filter on the same field.
Exclusive to findings that are generated as the result of a check run against a specific rule in a supported standard, such as CIS AWS Foundations. Contains security standard-related finding details.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The veracity of a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The workflow state of a finding.
Note that this field is deprecated. To search for a finding based on its workflow status, use WorkflowStatus .
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The status of the investigation into a finding. Allowed values are the following.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The updated record state for the finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The ARN of the solution that generated a related finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The solution-generated identifier for a related finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The text of a note.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The timestamp of when the note was updated.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
The principal that created a note.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
A keyword for a finding.
A keyword filter for querying findings.
A value for the keyword.
The finding provider value for the finding confidence. Confidence is defined as the likelihood that a finding accurately identifies the behavior or issue that it was intended to identify.
Confidence is scored on a 0-100 basis using a ratio scale, where 0 means zero percent confidence and 100 means 100 percent confidence.
A number filter for querying findings.
The greater-than-equal condition to be applied to a single field when querying for findings.
The less-than-equal condition to be applied to a single field when querying for findings.
The equal-to condition to be applied to a single field when querying for findings.
The finding provider value for the level of importance assigned to the resources associated with the findings.
A score of 0 means that the underlying resources have no criticality, and a score of 100 is reserved for the most critical resources.
A number filter for querying findings.
The greater-than-equal condition to be applied to a single field when querying for findings.
The less-than-equal condition to be applied to a single field when querying for findings.
The equal-to condition to be applied to a single field when querying for findings.
The finding identifier of a related finding that is identified by the finding provider.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The ARN of the solution that generated a related finding that is identified by the finding provider.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The finding provider value for the severity label.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The finding provider's original value for the severity.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
One or more finding types that the finding provider assigned to the finding. Uses the format of namespace/category/classifier that classify a finding.
Valid namespace values are: Software and Configuration Checks | TTPs | Effects | Unusual Behaviors | Sensitive Data Identifications
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
[REQUIRED]
The attribute used to group the findings for the insight. The grouping attribute identifies the type of item that the insight applies to. For example, if an insight is grouped by resource identifier, then the insight produces a list of resource identifiers.
dict
Response Syntax
{
'InsightArn': 'string'
}
Response Structure
(dict) --
InsightArn (string) --
The ARN of the insight created.
Exceptions
Creates a member association in Security Hub between the specified accounts and the account used to make the request, which is the administrator account. If you are integrated with Organizations, then the administrator account is designated by the organization management account.
CreateMembers is always used to add accounts that are not organization members.
For accounts that are part of an organization, CreateMembers is only used in the following cases:
This action can only be used by an account that has Security Hub enabled. To enable Security Hub, you can use the `` EnableSecurityHub `` operation.
For accounts that are not organization members, you create the account association and then send an invitation to the member account. To send the invitation, you use the `` InviteMembers `` operation. If the account owner accepts the invitation, the account becomes a member account in Security Hub.
Accounts that are part of an organization do not receive an invitation. They automatically become a member account in Security Hub.
A permissions policy is added that permits the administrator account to view the findings generated in the member account. When Security Hub is enabled in a member account, the member account findings are also visible to the administrator account.
To remove the association between the administrator and member accounts, use the `` DisassociateFromMasterAccount `` or `` DisassociateMembers `` operation.
See also: AWS API Documentation
Request Syntax
response = client.create_members(
AccountDetails=[
{
'AccountId': 'string',
'Email': 'string'
},
]
)
[REQUIRED]
The list of accounts to associate with the Security Hub administrator account. For each account, the list includes the account ID and optionally the email address.
The details of an AWS account.
The ID of an AWS account.
The email of an AWS account.
{
'UnprocessedAccounts': [
{
'AccountId': 'string',
'ProcessingResult': 'string'
},
]
}
Response Structure
The list of AWS accounts that were not processed. For each account, the list includes the account ID and the email address.
Details about the account that was not processed.
An AWS account ID of the account that was not processed.
The reason that the account was not processed.
Exceptions
Declines invitations to become a member account.
This operation is only used by accounts that are not part of an organization. Organization accounts do not receive invitations.
See also: AWS API Documentation
Request Syntax
response = client.decline_invitations(
AccountIds=[
'string',
]
)
[REQUIRED]
The list of account IDs for the accounts from which to decline the invitations to Security Hub.
{
'UnprocessedAccounts': [
{
'AccountId': 'string',
'ProcessingResult': 'string'
},
]
}
Response Structure
The list of AWS accounts that were not processed. For each account, the list includes the account ID and the email address.
Details about the account that was not processed.
An AWS account ID of the account that was not processed.
The reason that the account was not processed.
Exceptions
Deletes a custom action target from Security Hub.
Deleting a custom action target does not affect any findings or insights that were already sent to Amazon CloudWatch Events using the custom action.
See also: AWS API Documentation
Request Syntax
response = client.delete_action_target(
ActionTargetArn='string'
)
[REQUIRED]
The ARN of the custom action target to delete.
{
'ActionTargetArn': 'string'
}
Response Structure
The ARN of the custom action target that was deleted.
Exceptions
Deletes the insight specified by the InsightArn .
See also: AWS API Documentation
Request Syntax
response = client.delete_insight(
InsightArn='string'
)
[REQUIRED]
The ARN of the insight to delete.
{
'InsightArn': 'string'
}
Response Structure
The ARN of the insight that was deleted.
Exceptions
Deletes invitations received by the AWS account to become a member account.
This operation is only used by accounts that are not part of an organization. Organization accounts do not receive invitations.
See also: AWS API Documentation
Request Syntax
response = client.delete_invitations(
AccountIds=[
'string',
]
)
[REQUIRED]
The list of the account IDs that sent the invitations to delete.
{
'UnprocessedAccounts': [
{
'AccountId': 'string',
'ProcessingResult': 'string'
},
]
}
Response Structure
The list of AWS accounts for which the invitations were not deleted. For each account, the list includes the account ID and the email address.
Details about the account that was not processed.
An AWS account ID of the account that was not processed.
The reason that the account was not processed.
Exceptions
Deletes the specified member accounts from Security Hub.
Can be used to delete member accounts that belong to an organization as well as member accounts that were invited manually.
See also: AWS API Documentation
Request Syntax
response = client.delete_members(
AccountIds=[
'string',
]
)
[REQUIRED]
The list of account IDs for the member accounts to delete.
{
'UnprocessedAccounts': [
{
'AccountId': 'string',
'ProcessingResult': 'string'
},
]
}
Response Structure
The list of AWS accounts that were not deleted. For each account, the list includes the account ID and the email address.
Details about the account that was not processed.
An AWS account ID of the account that was not processed.
The reason that the account was not processed.
Exceptions
Returns a list of the custom action targets in Security Hub in your account.
See also: AWS API Documentation
Request Syntax
response = client.describe_action_targets(
ActionTargetArns=[
'string',
],
NextToken='string',
MaxResults=123
)
A list of custom action target ARNs for the custom action targets to retrieve.
The token that is required for pagination. On your first call to the DescribeActionTargets operation, set the value of this parameter to NULL .
For subsequent calls to the operation, to continue listing data, set the value of this parameter to the value returned from the previous response.
dict
Response Syntax
{
'ActionTargets': [
{
'ActionTargetArn': 'string',
'Name': 'string',
'Description': 'string'
},
],
'NextToken': 'string'
}
Response Structure
(dict) --
ActionTargets (list) --
A list of ActionTarget objects. Each object includes the ActionTargetArn , Description , and Name of a custom action target available in Security Hub.
(dict) --
An ActionTarget object.
ActionTargetArn (string) --
The ARN for the target action.
Name (string) --
The name of the action target.
Description (string) --
The description of the target action.
NextToken (string) --
The pagination token to use to request the next page of results.
Exceptions
Returns details about the Hub resource in your account, including the HubArn and the time when you enabled Security Hub.
See also: AWS API Documentation
Request Syntax
response = client.describe_hub(
HubArn='string'
)
{
'HubArn': 'string',
'SubscribedAt': 'string',
'AutoEnableControls': True|False
}
Response Structure
The ARN of the Hub resource that was retrieved.
The date and time when Security Hub was enabled in the account.
Whether to automatically enable new controls when they are added to standards that are enabled.
If set to true , then new controls for enabled standards are enabled automatically. If set to false , then new controls are not enabled.
Exceptions
Returns information about the Organizations configuration for Security Hub. Can only be called from a Security Hub administrator account.
See also: AWS API Documentation
Request Syntax
response = client.describe_organization_configuration()
{
'AutoEnable': True|False,
'MemberAccountLimitReached': True|False
}
Response Structure
Whether to automatically enable Security Hub for new accounts in the organization.
If set to true , then Security Hub is enabled for new accounts. If set to false, then new accounts are not added automatically.
Whether the maximum number of allowed member accounts are already associated with the Security Hub administrator account.
Exceptions
Returns information about product integrations in Security Hub.
You can optionally provide an integration ARN. If you provide an integration ARN, then the results only include that integration.
If you do not provide an integration ARN, then the results include all of the available product integrations.
See also: AWS API Documentation
Request Syntax
response = client.describe_products(
NextToken='string',
MaxResults=123,
ProductArn='string'
)
The token that is required for pagination. On your first call to the DescribeProducts operation, set the value of this parameter to NULL .
For subsequent calls to the operation, to continue listing data, set the value of this parameter to the value returned from the previous response.
dict
Response Syntax
{
'Products': [
{
'ProductArn': 'string',
'ProductName': 'string',
'CompanyName': 'string',
'Description': 'string',
'Categories': [
'string',
],
'IntegrationTypes': [
'SEND_FINDINGS_TO_SECURITY_HUB'|'RECEIVE_FINDINGS_FROM_SECURITY_HUB'|'UPDATE_FINDINGS_IN_SECURITY_HUB',
],
'MarketplaceUrl': 'string',
'ActivationUrl': 'string',
'ProductSubscriptionResourcePolicy': 'string'
},
],
'NextToken': 'string'
}
Response Structure
(dict) --
Products (list) --
A list of products, including details for each product.
(dict) --
Contains details about a product.
ProductArn (string) --
The ARN assigned to the product.
ProductName (string) --
The name of the product.
CompanyName (string) --
The name of the company that provides the product.
Description (string) --
A description of the product.
Categories (list) --
The categories assigned to the product.
IntegrationTypes (list) --
The types of integration that the product supports. Available values are the following.
MarketplaceUrl (string) --
For integrations with AWS services, the AWS Console URL from which to activate the service.
For integrations with third-party products, the AWS Marketplace URL from which to subscribe to or purchase the product.
ActivationUrl (string) --
The URL to the service or product documentation about the integration with Security Hub, including how to activate the integration.
ProductSubscriptionResourcePolicy (string) --
The resource policy associated with the product.
NextToken (string) --
The pagination token to use to request the next page of results.
Exceptions
Returns a list of the available standards in Security Hub.
For each standard, the results include the standard ARN, the name, and a description.
See also: AWS API Documentation
Request Syntax
response = client.describe_standards(
NextToken='string',
MaxResults=123
)
The token that is required for pagination. On your first call to the DescribeStandards operation, set the value of this parameter to NULL .
For subsequent calls to the operation, to continue listing data, set the value of this parameter to the value returned from the previous response.
dict
Response Syntax
{
'Standards': [
{
'StandardsArn': 'string',
'Name': 'string',
'Description': 'string',
'EnabledByDefault': True|False
},
],
'NextToken': 'string'
}
Response Structure
(dict) --
Standards (list) --
A list of available standards.
(dict) --
Provides information about a specific standard.
StandardsArn (string) --
The ARN of a standard.
Name (string) --
The name of the standard.
Description (string) --
A description of the standard.
EnabledByDefault (boolean) --
Whether the standard is enabled by default. When Security Hub is enabled from the console, if a standard is enabled by default, the check box for that standard is selected by default.
When Security Hub is enabled using the EnableSecurityHub API operation, the standard is enabled by default unless EnableDefaultStandards is set to false .
NextToken (string) --
The pagination token to use to request the next page of results.
Exceptions
Returns a list of security standards controls.
For each control, the results include information about whether it is currently enabled, the severity, and a link to remediation information.
See also: AWS API Documentation
Request Syntax
response = client.describe_standards_controls(
StandardsSubscriptionArn='string',
NextToken='string',
MaxResults=123
)
[REQUIRED]
The ARN of a resource that represents your subscription to a supported standard. To get the subscription ARNs of the standards you have enabled, use the `` GetEnabledStandards `` operation.
The token that is required for pagination. On your first call to the DescribeStandardsControls operation, set the value of this parameter to NULL .
For subsequent calls to the operation, to continue listing data, set the value of this parameter to the value returned from the previous response.
dict
Response Syntax
{
'Controls': [
{
'StandardsControlArn': 'string',
'ControlStatus': 'ENABLED'|'DISABLED',
'DisabledReason': 'string',
'ControlStatusUpdatedAt': datetime(2015, 1, 1),
'ControlId': 'string',
'Title': 'string',
'Description': 'string',
'RemediationUrl': 'string',
'SeverityRating': 'LOW'|'MEDIUM'|'HIGH'|'CRITICAL',
'RelatedRequirements': [
'string',
]
},
],
'NextToken': 'string'
}
Response Structure
(dict) --
Controls (list) --
A list of security standards controls.
(dict) --
Details for an individual security standard control.
StandardsControlArn (string) --
The ARN of the security standard control.
ControlStatus (string) --
The current status of the security standard control. Indicates whether the control is enabled or disabled. Security Hub does not check against disabled controls.
DisabledReason (string) --
The reason provided for the most recent change in status for the control.
ControlStatusUpdatedAt (datetime) --
The date and time that the status of the security standard control was most recently updated.
ControlId (string) --
The identifier of the security standard control.
Title (string) --
The title of the security standard control.
Description (string) --
The longer description of the security standard control. Provides information about what the control is checking for.
RemediationUrl (string) --
A link to remediation information for the control in the Security Hub user documentation.
SeverityRating (string) --
The severity of findings generated from this security standard control.
The finding severity is based on an assessment of how easy it would be to compromise AWS resources if the issue is detected.
RelatedRequirements (list) --
The list of requirements that are related to this control.
NextToken (string) --
The pagination token to use to request the next page of results.
Exceptions
Disables the integration of the specified product with Security Hub. After the integration is disabled, findings from that product are no longer sent to Security Hub.
See also: AWS API Documentation
Request Syntax
response = client.disable_import_findings_for_product(
ProductSubscriptionArn='string'
)
[REQUIRED]
The ARN of the integrated product to disable the integration for.
{}
Response Structure
Exceptions
Disables a Security Hub administrator account. Can only be called by the organization management account.
See also: AWS API Documentation
Request Syntax
response = client.disable_organization_admin_account(
AdminAccountId='string'
)
[REQUIRED]
The AWS account identifier of the Security Hub administrator account.
{}
Response Structure
Exceptions
Disables Security Hub in your account only in the current Region. To disable Security Hub in all Regions, you must submit one request per Region where you have enabled Security Hub.
When you disable Security Hub for an administrator account, it doesn't disable Security Hub for any associated member accounts.
When you disable Security Hub, your existing findings and insights and any Security Hub configuration settings are deleted after 90 days and cannot be recovered. Any standards that were enabled are disabled, and your administrator and member account associations are removed.
If you want to save your existing findings, you must export them before you disable Security Hub.
See also: AWS API Documentation
Request Syntax
response = client.disable_security_hub()
{}
Response Structure
Exceptions
Disassociates the current Security Hub member account from the associated administrator account.
This operation is only used by accounts that are not part of an organization. For organization accounts, only the administrator account can disassociate a member account.
See also: AWS API Documentation
Request Syntax
response = client.disassociate_from_administrator_account()
{}
Response Structure
Exceptions
This method is deprecated. Instead, use DisassociateFromAdministratorAccount .
The Security Hub console continues to use DisassociateFromMasterAccount . It will eventually change to use DisassociateFromAdministratorAccount . Any IAM policies that specifically control access to this function must continue to use DisassociateFromMasterAccount . You should also add DisassociateFromAdministratorAccount to your policies to ensure that the correct permissions are in place after the console begins to use DisassociateFromAdministratorAccount .
Disassociates the current Security Hub member account from the associated administrator account.
This operation is only used by accounts that are not part of an organization. For organization accounts, only the administrator account can disassociate a member account.
Danger
This operation is deprecated and may not function as expected. This operation should not be used going forward and is only kept for the purpose of backwards compatiblity.
See also: AWS API Documentation
Request Syntax
response = client.disassociate_from_master_account()
{}
Response Structure
Exceptions
Disassociates the specified member accounts from the associated administrator account.
Can be used to disassociate both accounts that are managed using Organizations and accounts that were invited manually.
See also: AWS API Documentation
Request Syntax
response = client.disassociate_members(
AccountIds=[
'string',
]
)
[REQUIRED]
The account IDs of the member accounts to disassociate from the administrator account.
{}
Response Structure
Exceptions
Enables the integration of a partner product with Security Hub. Integrated products send findings to Security Hub.
When you enable a product integration, a permissions policy that grants permission for the product to send findings to Security Hub is applied.
See also: AWS API Documentation
Request Syntax
response = client.enable_import_findings_for_product(
ProductArn='string'
)
[REQUIRED]
The ARN of the product to enable the integration for.
{
'ProductSubscriptionArn': 'string'
}
Response Structure
The ARN of your subscription to the product to enable integrations for.
Exceptions
Designates the Security Hub administrator account for an organization. Can only be called by the organization management account.
See also: AWS API Documentation
Request Syntax
response = client.enable_organization_admin_account(
AdminAccountId='string'
)
[REQUIRED]
The AWS account identifier of the account to designate as the Security Hub administrator account.
{}
Response Structure
Exceptions
Enables Security Hub for your account in the current Region or the Region you specify in the request.
When you enable Security Hub, you grant to Security Hub the permissions necessary to gather findings from other services that are integrated with Security Hub.
When you use the EnableSecurityHub operation to enable Security Hub, you also automatically enable the following standards.
You do not enable the Payment Card Industry Data Security Standard (PCI DSS) standard.
To not enable the automatically enabled standards, set EnableDefaultStandards to false .
After you enable Security Hub, to enable a standard, use the `` BatchEnableStandards `` operation. To disable a standard, use the `` BatchDisableStandards `` operation.
To learn more, see Setting Up AWS Security Hub in the AWS Security Hub User Guide .
See also: AWS API Documentation
Request Syntax
response = client.enable_security_hub(
Tags={
'string': 'string'
},
EnableDefaultStandards=True|False
)
The tags to add to the hub resource when you enable Security Hub.
dict
Response Syntax
{}
Response Structure
Exceptions
Generate a presigned url given a client, its method, and arguments
The presigned url
Provides the details for the Security Hub administrator account for the current member account.
Can be used by both member accounts that are managed using Organizations and accounts that were invited manually.
See also: AWS API Documentation
Request Syntax
response = client.get_administrator_account()
{
'Administrator': {
'AccountId': 'string',
'InvitationId': 'string',
'InvitedAt': datetime(2015, 1, 1),
'MemberStatus': 'string'
}
}
Response Structure
Details about an invitation.
The account ID of the Security Hub administrator account that the invitation was sent from.
The ID of the invitation sent to the member account.
The timestamp of when the invitation was sent.
The current status of the association between the member and administrator accounts.
Exceptions
Returns a list of the standards that are currently enabled.
See also: AWS API Documentation
Request Syntax
response = client.get_enabled_standards(
StandardsSubscriptionArns=[
'string',
],
NextToken='string',
MaxResults=123
)
The list of the standards subscription ARNs for the standards to retrieve.
The token that is required for pagination. On your first call to the GetEnabledStandards operation, set the value of this parameter to NULL .
For subsequent calls to the operation, to continue listing data, set the value of this parameter to the value returned from the previous response.
dict
Response Syntax
{
'StandardsSubscriptions': [
{
'StandardsSubscriptionArn': 'string',
'StandardsArn': 'string',
'StandardsInput': {
'string': 'string'
},
'StandardsStatus': 'PENDING'|'READY'|'FAILED'|'DELETING'|'INCOMPLETE'
},
],
'NextToken': 'string'
}
Response Structure
(dict) --
StandardsSubscriptions (list) --
The list of StandardsSubscriptions objects that include information about the enabled standards.
(dict) --
A resource that represents your subscription to a supported standard.
StandardsSubscriptionArn (string) --
The ARN of a resource that represents your subscription to a supported standard.
StandardsArn (string) --
The ARN of a standard.
StandardsInput (dict) --
A key-value pair of input for the standard.
StandardsStatus (string) --
The status of the standard subscription.
The status values are as follows:
NextToken (string) --
The pagination token to use to request the next page of results.
Exceptions
Returns a list of findings that match the specified criteria.
See also: AWS API Documentation
Request Syntax
response = client.get_findings(
Filters={
'ProductArn': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'AwsAccountId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'Id': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'GeneratorId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'Type': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'FirstObservedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'LastObservedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'CreatedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'UpdatedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'SeverityProduct': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'SeverityNormalized': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'SeverityLabel': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'Confidence': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'Criticality': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'Title': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'Description': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'RecommendationText': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'SourceUrl': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ProductFields': [
{
'Key': 'string',
'Value': 'string',
'Comparison': 'EQUALS'|'NOT_EQUALS'
},
],
'ProductName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'CompanyName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'UserDefinedFields': [
{
'Key': 'string',
'Value': 'string',
'Comparison': 'EQUALS'|'NOT_EQUALS'
},
],
'MalwareName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'MalwareType': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'MalwarePath': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'MalwareState': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'NetworkDirection': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'NetworkProtocol': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'NetworkSourceIpV4': [
{
'Cidr': 'string'
},
],
'NetworkSourceIpV6': [
{
'Cidr': 'string'
},
],
'NetworkSourcePort': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'NetworkSourceDomain': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'NetworkSourceMac': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'NetworkDestinationIpV4': [
{
'Cidr': 'string'
},
],
'NetworkDestinationIpV6': [
{
'Cidr': 'string'
},
],
'NetworkDestinationPort': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'NetworkDestinationDomain': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ProcessName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ProcessPath': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ProcessPid': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'ProcessParentPid': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'ProcessLaunchedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'ProcessTerminatedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'ThreatIntelIndicatorType': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ThreatIntelIndicatorValue': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ThreatIntelIndicatorCategory': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ThreatIntelIndicatorLastObservedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'ThreatIntelIndicatorSource': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ThreatIntelIndicatorSourceUrl': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceType': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourcePartition': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceRegion': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceTags': [
{
'Key': 'string',
'Value': 'string',
'Comparison': 'EQUALS'|'NOT_EQUALS'
},
],
'ResourceAwsEc2InstanceType': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsEc2InstanceImageId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsEc2InstanceIpV4Addresses': [
{
'Cidr': 'string'
},
],
'ResourceAwsEc2InstanceIpV6Addresses': [
{
'Cidr': 'string'
},
],
'ResourceAwsEc2InstanceKeyName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsEc2InstanceIamInstanceProfileArn': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsEc2InstanceVpcId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsEc2InstanceSubnetId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsEc2InstanceLaunchedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'ResourceAwsS3BucketOwnerId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsS3BucketOwnerName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsIamAccessKeyUserName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsIamAccessKeyStatus': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsIamAccessKeyCreatedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'ResourceContainerName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceContainerImageId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceContainerImageName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceContainerLaunchedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'ResourceDetailsOther': [
{
'Key': 'string',
'Value': 'string',
'Comparison': 'EQUALS'|'NOT_EQUALS'
},
],
'ComplianceStatus': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'VerificationState': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'WorkflowState': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'WorkflowStatus': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'RecordState': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'RelatedFindingsProductArn': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'RelatedFindingsId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'NoteText': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'NoteUpdatedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'NoteUpdatedBy': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'Keyword': [
{
'Value': 'string'
},
],
'FindingProviderFieldsConfidence': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'FindingProviderFieldsCriticality': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'FindingProviderFieldsRelatedFindingsId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'FindingProviderFieldsRelatedFindingsProductArn': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'FindingProviderFieldsSeverityLabel': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'FindingProviderFieldsSeverityOriginal': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'FindingProviderFieldsTypes': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
]
},
SortCriteria=[
{
'Field': 'string',
'SortOrder': 'asc'|'desc'
},
],
NextToken='string',
MaxResults=123
)
The finding attributes used to define a condition to filter the returned findings.
You can filter by up to 10 finding attributes. For each attribute, you can provide up to 20 filter values.
Note that in the available filter fields, WorkflowState is deprecated. To search for a finding based on its workflow status, use WorkflowStatus .
The ARN generated by Security Hub that uniquely identifies a third-party company (security findings provider) after this provider's product (solution that generates findings) is registered with Security Hub.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The AWS account ID that a finding is generated in.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The security findings provider-specific identifier for a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The identifier for the solution-specific component (a discrete unit of logic) that generated a finding. In various security-findings providers' solutions, this generator can be called a rule, a check, a detector, a plugin, etc.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
A finding type in the format of namespace/category/classifier that classifies a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
An ISO8601-formatted timestamp that indicates when the security-findings provider first observed the potential security issue that a finding captured.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
An ISO8601-formatted timestamp that indicates when the security-findings provider most recently observed the potential security issue that a finding captured.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
An ISO8601-formatted timestamp that indicates when the security-findings provider captured the potential security issue that a finding captured.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
An ISO8601-formatted timestamp that indicates when the security-findings provider last updated the finding record.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
The native severity as defined by the security-findings provider's solution that generated the finding.
A number filter for querying findings.
The greater-than-equal condition to be applied to a single field when querying for findings.
The less-than-equal condition to be applied to a single field when querying for findings.
The equal-to condition to be applied to a single field when querying for findings.
The normalized severity of a finding.
A number filter for querying findings.
The greater-than-equal condition to be applied to a single field when querying for findings.
The less-than-equal condition to be applied to a single field when querying for findings.
The equal-to condition to be applied to a single field when querying for findings.
The label of a finding's severity.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
A finding's confidence. Confidence is defined as the likelihood that a finding accurately identifies the behavior or issue that it was intended to identify.
Confidence is scored on a 0-100 basis using a ratio scale, where 0 means zero percent confidence and 100 means 100 percent confidence.
A number filter for querying findings.
The greater-than-equal condition to be applied to a single field when querying for findings.
The less-than-equal condition to be applied to a single field when querying for findings.
The equal-to condition to be applied to a single field when querying for findings.
The level of importance assigned to the resources associated with the finding.
A score of 0 means that the underlying resources have no criticality, and a score of 100 is reserved for the most critical resources.
A number filter for querying findings.
The greater-than-equal condition to be applied to a single field when querying for findings.
The less-than-equal condition to be applied to a single field when querying for findings.
The equal-to condition to be applied to a single field when querying for findings.
A finding's title.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
A finding's description.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The recommendation of what to do about the issue described in a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
A URL that links to a page about the current finding in the security-findings provider's solution.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
A data type where security-findings providers can include additional solution-specific details that aren't part of the defined AwsSecurityFinding format.
A map filter for querying findings. Each map filter provides the field to check, the value to look for, and the comparison operator.
The key of the map filter. For example, for ResourceTags , Key identifies the name of the tag. For UserDefinedFields , Key is the name of the field.
The value for the key in the map filter. Filter values are case sensitive. For example, one of the values for a tag called Department might be Security . If you provide security as the filter value, then there is no match.
The condition to apply to the key value when querying for findings with a map filter.
To search for values that exactly match the filter value, use EQUALS . For example, for the ResourceTags field, the filter Department EQUALS Security matches findings that have the value Security for the tag Department .
To search for values other than the filter value, use NOT_EQUALS . For example, for the ResourceTags field, the filter Department NOT_EQUALS Finance matches findings that do not have the value Finance for the tag Department .
EQUALS filters on the same field are joined by OR . A finding matches if it matches any one of those filters.NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
You cannot have both an EQUALS filter and a NOT_EQUALS filter on the same field.
The name of the solution (product) that generates findings.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The name of the findings provider (company) that owns the solution (product) that generates findings.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
A list of name/value string pairs associated with the finding. These are custom, user-defined fields added to a finding.
A map filter for querying findings. Each map filter provides the field to check, the value to look for, and the comparison operator.
The key of the map filter. For example, for ResourceTags , Key identifies the name of the tag. For UserDefinedFields , Key is the name of the field.
The value for the key in the map filter. Filter values are case sensitive. For example, one of the values for a tag called Department might be Security . If you provide security as the filter value, then there is no match.
The condition to apply to the key value when querying for findings with a map filter.
To search for values that exactly match the filter value, use EQUALS . For example, for the ResourceTags field, the filter Department EQUALS Security matches findings that have the value Security for the tag Department .
To search for values other than the filter value, use NOT_EQUALS . For example, for the ResourceTags field, the filter Department NOT_EQUALS Finance matches findings that do not have the value Finance for the tag Department .
EQUALS filters on the same field are joined by OR . A finding matches if it matches any one of those filters.NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
You cannot have both an EQUALS filter and a NOT_EQUALS filter on the same field.
The name of the malware that was observed.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The type of the malware that was observed.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The filesystem path of the malware that was observed.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The state of the malware that was observed.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
Indicates the direction of network traffic associated with a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The protocol of network-related information about a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The source IPv4 address of network-related information about a finding.
The IP filter for querying findings.
A finding's CIDR value.
The source IPv6 address of network-related information about a finding.
The IP filter for querying findings.
A finding's CIDR value.
The source port of network-related information about a finding.
A number filter for querying findings.
The greater-than-equal condition to be applied to a single field when querying for findings.
The less-than-equal condition to be applied to a single field when querying for findings.
The equal-to condition to be applied to a single field when querying for findings.
The source domain of network-related information about a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The source media access control (MAC) address of network-related information about a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The destination IPv4 address of network-related information about a finding.
The IP filter for querying findings.
A finding's CIDR value.
The destination IPv6 address of network-related information about a finding.
The IP filter for querying findings.
A finding's CIDR value.
The destination port of network-related information about a finding.
A number filter for querying findings.
The greater-than-equal condition to be applied to a single field when querying for findings.
The less-than-equal condition to be applied to a single field when querying for findings.
The equal-to condition to be applied to a single field when querying for findings.
The destination domain of network-related information about a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The name of the process.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The path to the process executable.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The process ID.
A number filter for querying findings.
The greater-than-equal condition to be applied to a single field when querying for findings.
The less-than-equal condition to be applied to a single field when querying for findings.
The equal-to condition to be applied to a single field when querying for findings.
The parent process ID.
A number filter for querying findings.
The greater-than-equal condition to be applied to a single field when querying for findings.
The less-than-equal condition to be applied to a single field when querying for findings.
The equal-to condition to be applied to a single field when querying for findings.
The date/time that the process was launched.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
The date/time that the process was terminated.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
The type of a threat intelligence indicator.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The value of a threat intelligence indicator.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The category of a threat intelligence indicator.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The date/time of the last observation of a threat intelligence indicator.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
The source of the threat intelligence.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The URL for more details from the source of the threat intelligence.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
Specifies the type of the resource that details are provided for.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The canonical identifier for the given resource type.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The canonical AWS partition name that the Region is assigned to.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The canonical AWS external Region name where this resource is located.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
A list of AWS tags associated with a resource at the time the finding was processed.
A map filter for querying findings. Each map filter provides the field to check, the value to look for, and the comparison operator.
The key of the map filter. For example, for ResourceTags , Key identifies the name of the tag. For UserDefinedFields , Key is the name of the field.
The value for the key in the map filter. Filter values are case sensitive. For example, one of the values for a tag called Department might be Security . If you provide security as the filter value, then there is no match.
The condition to apply to the key value when querying for findings with a map filter.
To search for values that exactly match the filter value, use EQUALS . For example, for the ResourceTags field, the filter Department EQUALS Security matches findings that have the value Security for the tag Department .
To search for values other than the filter value, use NOT_EQUALS . For example, for the ResourceTags field, the filter Department NOT_EQUALS Finance matches findings that do not have the value Finance for the tag Department .
EQUALS filters on the same field are joined by OR . A finding matches if it matches any one of those filters.NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
You cannot have both an EQUALS filter and a NOT_EQUALS filter on the same field.
The instance type of the instance.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The Amazon Machine Image (AMI) ID of the instance.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The IPv4 addresses associated with the instance.
The IP filter for querying findings.
A finding's CIDR value.
The IPv6 addresses associated with the instance.
The IP filter for querying findings.
A finding's CIDR value.
The key name associated with the instance.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The IAM profile ARN of the instance.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The identifier of the VPC that the instance was launched in.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The identifier of the subnet that the instance was launched in.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The date and time the instance was launched.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
The canonical user ID of the owner of the S3 bucket.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The display name of the owner of the S3 bucket.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The user associated with the IAM access key related to a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The status of the IAM access key related to a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The creation date/time of the IAM access key related to a finding.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
The name of the container related to a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The identifier of the image related to a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The name of the image related to a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The date/time that the container was started.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
The details of a resource that doesn't have a specific subfield for the resource type defined.
A map filter for querying findings. Each map filter provides the field to check, the value to look for, and the comparison operator.
The key of the map filter. For example, for ResourceTags , Key identifies the name of the tag. For UserDefinedFields , Key is the name of the field.
The value for the key in the map filter. Filter values are case sensitive. For example, one of the values for a tag called Department might be Security . If you provide security as the filter value, then there is no match.
The condition to apply to the key value when querying for findings with a map filter.
To search for values that exactly match the filter value, use EQUALS . For example, for the ResourceTags field, the filter Department EQUALS Security matches findings that have the value Security for the tag Department .
To search for values other than the filter value, use NOT_EQUALS . For example, for the ResourceTags field, the filter Department NOT_EQUALS Finance matches findings that do not have the value Finance for the tag Department .
EQUALS filters on the same field are joined by OR . A finding matches if it matches any one of those filters.NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
You cannot have both an EQUALS filter and a NOT_EQUALS filter on the same field.
Exclusive to findings that are generated as the result of a check run against a specific rule in a supported standard, such as CIS AWS Foundations. Contains security standard-related finding details.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The veracity of a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The workflow state of a finding.
Note that this field is deprecated. To search for a finding based on its workflow status, use WorkflowStatus .
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The status of the investigation into a finding. Allowed values are the following.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The updated record state for the finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The ARN of the solution that generated a related finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The solution-generated identifier for a related finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The text of a note.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The timestamp of when the note was updated.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
The principal that created a note.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
A keyword for a finding.
A keyword filter for querying findings.
A value for the keyword.
The finding provider value for the finding confidence. Confidence is defined as the likelihood that a finding accurately identifies the behavior or issue that it was intended to identify.
Confidence is scored on a 0-100 basis using a ratio scale, where 0 means zero percent confidence and 100 means 100 percent confidence.
A number filter for querying findings.
The greater-than-equal condition to be applied to a single field when querying for findings.
The less-than-equal condition to be applied to a single field when querying for findings.
The equal-to condition to be applied to a single field when querying for findings.
The finding provider value for the level of importance assigned to the resources associated with the findings.
A score of 0 means that the underlying resources have no criticality, and a score of 100 is reserved for the most critical resources.
A number filter for querying findings.
The greater-than-equal condition to be applied to a single field when querying for findings.
The less-than-equal condition to be applied to a single field when querying for findings.
The equal-to condition to be applied to a single field when querying for findings.
The finding identifier of a related finding that is identified by the finding provider.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The ARN of the solution that generated a related finding that is identified by the finding provider.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The finding provider value for the severity label.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The finding provider's original value for the severity.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
One or more finding types that the finding provider assigned to the finding. Uses the format of namespace/category/classifier that classify a finding.
Valid namespace values are: Software and Configuration Checks | TTPs | Effects | Unusual Behaviors | Sensitive Data Identifications
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The finding attributes used to sort the list of returned findings.
A collection of finding attributes used to sort findings.
The finding attribute used to sort findings.
The order used to sort findings.
The token that is required for pagination. On your first call to the GetFindings operation, set the value of this parameter to NULL .
For subsequent calls to the operation, to continue listing data, set the value of this parameter to the value returned from the previous response.
dict
Response Syntax
{
'Findings': [
{
'SchemaVersion': 'string',
'Id': 'string',
'ProductArn': 'string',
'GeneratorId': 'string',
'AwsAccountId': 'string',
'Types': [
'string',
],
'FirstObservedAt': 'string',
'LastObservedAt': 'string',
'CreatedAt': 'string',
'UpdatedAt': 'string',
'Severity': {
'Product': 123.0,
'Label': 'INFORMATIONAL'|'LOW'|'MEDIUM'|'HIGH'|'CRITICAL',
'Normalized': 123,
'Original': 'string'
},
'Confidence': 123,
'Criticality': 123,
'Title': 'string',
'Description': 'string',
'Remediation': {
'Recommendation': {
'Text': 'string',
'Url': 'string'
}
},
'SourceUrl': 'string',
'ProductFields': {
'string': 'string'
},
'UserDefinedFields': {
'string': 'string'
},
'Malware': [
{
'Name': 'string',
'Type': 'ADWARE'|'BLENDED_THREAT'|'BOTNET_AGENT'|'COIN_MINER'|'EXPLOIT_KIT'|'KEYLOGGER'|'MACRO'|'POTENTIALLY_UNWANTED'|'SPYWARE'|'RANSOMWARE'|'REMOTE_ACCESS'|'ROOTKIT'|'TROJAN'|'VIRUS'|'WORM',
'Path': 'string',
'State': 'OBSERVED'|'REMOVAL_FAILED'|'REMOVED'
},
],
'Network': {
'Direction': 'IN'|'OUT',
'Protocol': 'string',
'OpenPortRange': {
'Begin': 123,
'End': 123
},
'SourceIpV4': 'string',
'SourceIpV6': 'string',
'SourcePort': 123,
'SourceDomain': 'string',
'SourceMac': 'string',
'DestinationIpV4': 'string',
'DestinationIpV6': 'string',
'DestinationPort': 123,
'DestinationDomain': 'string'
},
'NetworkPath': [
{
'ComponentId': 'string',
'ComponentType': 'string',
'Egress': {
'Protocol': 'string',
'Destination': {
'Address': [
'string',
],
'PortRanges': [
{
'Begin': 123,
'End': 123
},
]
},
'Source': {
'Address': [
'string',
],
'PortRanges': [
{
'Begin': 123,
'End': 123
},
]
}
},
'Ingress': {
'Protocol': 'string',
'Destination': {
'Address': [
'string',
],
'PortRanges': [
{
'Begin': 123,
'End': 123
},
]
},
'Source': {
'Address': [
'string',
],
'PortRanges': [
{
'Begin': 123,
'End': 123
},
]
}
}
},
],
'Process': {
'Name': 'string',
'Path': 'string',
'Pid': 123,
'ParentPid': 123,
'LaunchedAt': 'string',
'TerminatedAt': 'string'
},
'ThreatIntelIndicators': [
{
'Type': 'DOMAIN'|'EMAIL_ADDRESS'|'HASH_MD5'|'HASH_SHA1'|'HASH_SHA256'|'HASH_SHA512'|'IPV4_ADDRESS'|'IPV6_ADDRESS'|'MUTEX'|'PROCESS'|'URL',
'Value': 'string',
'Category': 'BACKDOOR'|'CARD_STEALER'|'COMMAND_AND_CONTROL'|'DROP_SITE'|'EXPLOIT_SITE'|'KEYLOGGER',
'LastObservedAt': 'string',
'Source': 'string',
'SourceUrl': 'string'
},
],
'Resources': [
{
'Type': 'string',
'Id': 'string',
'Partition': 'aws'|'aws-cn'|'aws-us-gov',
'Region': 'string',
'ResourceRole': 'string',
'Tags': {
'string': 'string'
},
'DataClassification': {
'DetailedResultsLocation': 'string',
'Result': {
'MimeType': 'string',
'SizeClassified': 123,
'AdditionalOccurrences': True|False,
'Status': {
'Code': 'string',
'Reason': 'string'
},
'SensitiveData': [
{
'Category': 'string',
'Detections': [
{
'Count': 123,
'Type': 'string',
'Occurrences': {
'LineRanges': [
{
'Start': 123,
'End': 123,
'StartColumn': 123
},
],
'OffsetRanges': [
{
'Start': 123,
'End': 123,
'StartColumn': 123
},
],
'Pages': [
{
'PageNumber': 123,
'LineRange': {
'Start': 123,
'End': 123,
'StartColumn': 123
},
'OffsetRange': {
'Start': 123,
'End': 123,
'StartColumn': 123
}
},
],
'Records': [
{
'JsonPath': 'string',
'RecordIndex': 123
},
],
'Cells': [
{
'Column': 123,
'Row': 123,
'ColumnName': 'string',
'CellReference': 'string'
},
]
}
},
],
'TotalCount': 123
},
],
'CustomDataIdentifiers': {
'Detections': [
{
'Count': 123,
'Arn': 'string',
'Name': 'string',
'Occurrences': {
'LineRanges': [
{
'Start': 123,
'End': 123,
'StartColumn': 123
},
],
'OffsetRanges': [
{
'Start': 123,
'End': 123,
'StartColumn': 123
},
],
'Pages': [
{
'PageNumber': 123,
'LineRange': {
'Start': 123,
'End': 123,
'StartColumn': 123
},
'OffsetRange': {
'Start': 123,
'End': 123,
'StartColumn': 123
}
},
],
'Records': [
{
'JsonPath': 'string',
'RecordIndex': 123
},
],
'Cells': [
{
'Column': 123,
'Row': 123,
'ColumnName': 'string',
'CellReference': 'string'
},
]
}
},
],
'TotalCount': 123
}
}
},
'Details': {
'AwsAutoScalingAutoScalingGroup': {
'LaunchConfigurationName': 'string',
'LoadBalancerNames': [
'string',
],
'HealthCheckType': 'string',
'HealthCheckGracePeriod': 123,
'CreatedTime': 'string'
},
'AwsCodeBuildProject': {
'EncryptionKey': 'string',
'Environment': {
'Certificate': 'string',
'ImagePullCredentialsType': 'string',
'RegistryCredential': {
'Credential': 'string',
'CredentialProvider': 'string'
},
'Type': 'string'
},
'Name': 'string',
'Source': {
'Type': 'string',
'Location': 'string',
'GitCloneDepth': 123,
'InsecureSsl': True|False
},
'ServiceRole': 'string',
'VpcConfig': {
'VpcId': 'string',
'Subnets': [
'string',
],
'SecurityGroupIds': [
'string',
]
}
},
'AwsCloudFrontDistribution': {
'CacheBehaviors': {
'Items': [
{
'ViewerProtocolPolicy': 'string'
},
]
},
'DefaultCacheBehavior': {
'ViewerProtocolPolicy': 'string'
},
'DefaultRootObject': 'string',
'DomainName': 'string',
'ETag': 'string',
'LastModifiedTime': 'string',
'Logging': {
'Bucket': 'string',
'Enabled': True|False,
'IncludeCookies': True|False,
'Prefix': 'string'
},
'Origins': {
'Items': [
{
'DomainName': 'string',
'Id': 'string',
'OriginPath': 'string',
'S3OriginConfig': {
'OriginAccessIdentity': 'string'
}
},
]
},
'OriginGroups': {
'Items': [
{
'FailoverCriteria': {
'StatusCodes': {
'Items': [
123,
],
'Quantity': 123
}
}
},
]
},
'Status': 'string',
'WebAclId': 'string'
},
'AwsEc2Instance': {
'Type': 'string',
'ImageId': 'string',
'IpV4Addresses': [
'string',
],
'IpV6Addresses': [
'string',
],
'KeyName': 'string',
'IamInstanceProfileArn': 'string',
'VpcId': 'string',
'SubnetId': 'string',
'LaunchedAt': 'string'
},
'AwsEc2NetworkInterface': {
'Attachment': {
'AttachTime': 'string',
'AttachmentId': 'string',
'DeleteOnTermination': True|False,
'DeviceIndex': 123,
'InstanceId': 'string',
'InstanceOwnerId': 'string',
'Status': 'string'
},
'NetworkInterfaceId': 'string',
'SecurityGroups': [
{
'GroupName': 'string',
'GroupId': 'string'
},
],
'SourceDestCheck': True|False,
'IpV6Addresses': [
{
'IpV6Address': 'string'
},
],
'PrivateIpAddresses': [
{
'PrivateIpAddress': 'string',
'PrivateDnsName': 'string'
},
],
'PublicDnsName': 'string',
'PublicIp': 'string'
},
'AwsEc2SecurityGroup': {
'GroupName': 'string',
'GroupId': 'string',
'OwnerId': 'string',
'VpcId': 'string',
'IpPermissions': [
{
'IpProtocol': 'string',
'FromPort': 123,
'ToPort': 123,
'UserIdGroupPairs': [
{
'GroupId': 'string',
'GroupName': 'string',
'PeeringStatus': 'string',
'UserId': 'string',
'VpcId': 'string',
'VpcPeeringConnectionId': 'string'
},
],
'IpRanges': [
{
'CidrIp': 'string'
},
],
'Ipv6Ranges': [
{
'CidrIpv6': 'string'
},
],
'PrefixListIds': [
{
'PrefixListId': 'string'
},
]
},
],
'IpPermissionsEgress': [
{
'IpProtocol': 'string',
'FromPort': 123,
'ToPort': 123,
'UserIdGroupPairs': [
{
'GroupId': 'string',
'GroupName': 'string',
'PeeringStatus': 'string',
'UserId': 'string',
'VpcId': 'string',
'VpcPeeringConnectionId': 'string'
},
],
'IpRanges': [
{
'CidrIp': 'string'
},
],
'Ipv6Ranges': [
{
'CidrIpv6': 'string'
},
],
'PrefixListIds': [
{
'PrefixListId': 'string'
},
]
},
]
},
'AwsEc2Volume': {
'CreateTime': 'string',
'Encrypted': True|False,
'Size': 123,
'SnapshotId': 'string',
'Status': 'string',
'KmsKeyId': 'string',
'Attachments': [
{
'AttachTime': 'string',
'DeleteOnTermination': True|False,
'InstanceId': 'string',
'Status': 'string'
},
]
},
'AwsEc2Vpc': {
'CidrBlockAssociationSet': [
{
'AssociationId': 'string',
'CidrBlock': 'string',
'CidrBlockState': 'string'
},
],
'Ipv6CidrBlockAssociationSet': [
{
'AssociationId': 'string',
'Ipv6CidrBlock': 'string',
'CidrBlockState': 'string'
},
],
'DhcpOptionsId': 'string',
'State': 'string'
},
'AwsEc2Eip': {
'InstanceId': 'string',
'PublicIp': 'string',
'AllocationId': 'string',
'AssociationId': 'string',
'Domain': 'string',
'PublicIpv4Pool': 'string',
'NetworkBorderGroup': 'string',
'NetworkInterfaceId': 'string',
'NetworkInterfaceOwnerId': 'string',
'PrivateIpAddress': 'string'
},
'AwsEc2Subnet': {
'AssignIpv6AddressOnCreation': True|False,
'AvailabilityZone': 'string',
'AvailabilityZoneId': 'string',
'AvailableIpAddressCount': 123,
'CidrBlock': 'string',
'DefaultForAz': True|False,
'MapPublicIpOnLaunch': True|False,
'OwnerId': 'string',
'State': 'string',
'SubnetArn': 'string',
'SubnetId': 'string',
'VpcId': 'string',
'Ipv6CidrBlockAssociationSet': [
{
'AssociationId': 'string',
'Ipv6CidrBlock': 'string',
'CidrBlockState': 'string'
},
]
},
'AwsEc2NetworkAcl': {
'IsDefault': True|False,
'NetworkAclId': 'string',
'OwnerId': 'string',
'VpcId': 'string',
'Associations': [
{
'NetworkAclAssociationId': 'string',
'NetworkAclId': 'string',
'SubnetId': 'string'
},
],
'Entries': [
{
'CidrBlock': 'string',
'Egress': True|False,
'IcmpTypeCode': {
'Code': 123,
'Type': 123
},
'Ipv6CidrBlock': 'string',
'PortRange': {
'From': 123,
'To': 123
},
'Protocol': 'string',
'RuleAction': 'string',
'RuleNumber': 123
},
]
},
'AwsElbv2LoadBalancer': {
'AvailabilityZones': [
{
'ZoneName': 'string',
'SubnetId': 'string'
},
],
'CanonicalHostedZoneId': 'string',
'CreatedTime': 'string',
'DNSName': 'string',
'IpAddressType': 'string',
'Scheme': 'string',
'SecurityGroups': [
'string',
],
'State': {
'Code': 'string',
'Reason': 'string'
},
'Type': 'string',
'VpcId': 'string'
},
'AwsElasticBeanstalkEnvironment': {
'ApplicationName': 'string',
'Cname': 'string',
'DateCreated': 'string',
'DateUpdated': 'string',
'Description': 'string',
'EndpointUrl': 'string',
'EnvironmentArn': 'string',
'EnvironmentId': 'string',
'EnvironmentLinks': [
{
'EnvironmentName': 'string',
'LinkName': 'string'
},
],
'EnvironmentName': 'string',
'OptionSettings': [
{
'Namespace': 'string',
'OptionName': 'string',
'ResourceName': 'string',
'Value': 'string'
},
],
'PlatformArn': 'string',
'SolutionStackName': 'string',
'Status': 'string',
'Tier': {
'Name': 'string',
'Type': 'string',
'Version': 'string'
},
'VersionLabel': 'string'
},
'AwsElasticsearchDomain': {
'AccessPolicies': 'string',
'DomainEndpointOptions': {
'EnforceHTTPS': True|False,
'TLSSecurityPolicy': 'string'
},
'DomainId': 'string',
'DomainName': 'string',
'Endpoint': 'string',
'Endpoints': {
'string': 'string'
},
'ElasticsearchVersion': 'string',
'EncryptionAtRestOptions': {
'Enabled': True|False,
'KmsKeyId': 'string'
},
'NodeToNodeEncryptionOptions': {
'Enabled': True|False
},
'VPCOptions': {
'AvailabilityZones': [
'string',
],
'SecurityGroupIds': [
'string',
],
'SubnetIds': [
'string',
],
'VPCId': 'string'
}
},
'AwsS3Bucket': {
'OwnerId': 'string',
'OwnerName': 'string',
'CreatedAt': 'string',
'ServerSideEncryptionConfiguration': {
'Rules': [
{
'ApplyServerSideEncryptionByDefault': {
'SSEAlgorithm': 'string',
'KMSMasterKeyID': 'string'
}
},
]
},
'PublicAccessBlockConfiguration': {
'BlockPublicAcls': True|False,
'BlockPublicPolicy': True|False,
'IgnorePublicAcls': True|False,
'RestrictPublicBuckets': True|False
}
},
'AwsS3AccountPublicAccessBlock': {
'BlockPublicAcls': True|False,
'BlockPublicPolicy': True|False,
'IgnorePublicAcls': True|False,
'RestrictPublicBuckets': True|False
},
'AwsS3Object': {
'LastModified': 'string',
'ETag': 'string',
'VersionId': 'string',
'ContentType': 'string',
'ServerSideEncryption': 'string',
'SSEKMSKeyId': 'string'
},
'AwsSecretsManagerSecret': {
'RotationRules': {
'AutomaticallyAfterDays': 123
},
'RotationOccurredWithinFrequency': True|False,
'KmsKeyId': 'string',
'RotationEnabled': True|False,
'RotationLambdaArn': 'string',
'Deleted': True|False,
'Name': 'string',
'Description': 'string'
},
'AwsIamAccessKey': {
'UserName': 'string',
'Status': 'Active'|'Inactive',
'CreatedAt': 'string',
'PrincipalId': 'string',
'PrincipalType': 'string',
'PrincipalName': 'string',
'AccountId': 'string',
'AccessKeyId': 'string',
'SessionContext': {
'Attributes': {
'MfaAuthenticated': True|False,
'CreationDate': 'string'
},
'SessionIssuer': {
'Type': 'string',
'PrincipalId': 'string',
'Arn': 'string',
'AccountId': 'string',
'UserName': 'string'
}
}
},
'AwsIamUser': {
'AttachedManagedPolicies': [
{
'PolicyName': 'string',
'PolicyArn': 'string'
},
],
'CreateDate': 'string',
'GroupList': [
'string',
],
'Path': 'string',
'PermissionsBoundary': {
'PermissionsBoundaryArn': 'string',
'PermissionsBoundaryType': 'string'
},
'UserId': 'string',
'UserName': 'string',
'UserPolicyList': [
{
'PolicyName': 'string'
},
]
},
'AwsIamPolicy': {
'AttachmentCount': 123,
'CreateDate': 'string',
'DefaultVersionId': 'string',
'Description': 'string',
'IsAttachable': True|False,
'Path': 'string',
'PermissionsBoundaryUsageCount': 123,
'PolicyId': 'string',
'PolicyName': 'string',
'PolicyVersionList': [
{
'VersionId': 'string',
'IsDefaultVersion': True|False,
'CreateDate': 'string'
},
],
'UpdateDate': 'string'
},
'AwsApiGatewayV2Stage': {
'CreatedDate': 'string',
'Description': 'string',
'DefaultRouteSettings': {
'DetailedMetricsEnabled': True|False,
'LoggingLevel': 'string',
'DataTraceEnabled': True|False,
'ThrottlingBurstLimit': 123,
'ThrottlingRateLimit': 123.0
},
'DeploymentId': 'string',
'LastUpdatedDate': 'string',
'RouteSettings': {
'DetailedMetricsEnabled': True|False,
'LoggingLevel': 'string',
'DataTraceEnabled': True|False,
'ThrottlingBurstLimit': 123,
'ThrottlingRateLimit': 123.0
},
'StageName': 'string',
'StageVariables': {
'string': 'string'
},
'AccessLogSettings': {
'Format': 'string',
'DestinationArn': 'string'
},
'AutoDeploy': True|False,
'LastDeploymentStatusMessage': 'string',
'ApiGatewayManaged': True|False
},
'AwsApiGatewayV2Api': {
'ApiEndpoint': 'string',
'ApiId': 'string',
'ApiKeySelectionExpression': 'string',
'CreatedDate': 'string',
'Description': 'string',
'Version': 'string',
'Name': 'string',
'ProtocolType': 'string',
'RouteSelectionExpression': 'string',
'CorsConfiguration': {
'AllowOrigins': [
'string',
],
'AllowCredentials': True|False,
'ExposeHeaders': [
'string',
],
'MaxAge': 123,
'AllowMethods': [
'string',
],
'AllowHeaders': [
'string',
]
}
},
'AwsDynamoDbTable': {
'AttributeDefinitions': [
{
'AttributeName': 'string',
'AttributeType': 'string'
},
],
'BillingModeSummary': {
'BillingMode': 'string',
'LastUpdateToPayPerRequestDateTime': 'string'
},
'CreationDateTime': 'string',
'GlobalSecondaryIndexes': [
{
'Backfilling': True|False,
'IndexArn': 'string',
'IndexName': 'string',
'IndexSizeBytes': 123,
'IndexStatus': 'string',
'ItemCount': 123,
'KeySchema': [
{
'AttributeName': 'string',
'KeyType': 'string'
},
],
'Projection': {
'NonKeyAttributes': [
'string',
],
'ProjectionType': 'string'
},
'ProvisionedThroughput': {
'LastDecreaseDateTime': 'string',
'LastIncreaseDateTime': 'string',
'NumberOfDecreasesToday': 123,
'ReadCapacityUnits': 123,
'WriteCapacityUnits': 123
}
},
],
'GlobalTableVersion': 'string',
'ItemCount': 123,
'KeySchema': [
{
'AttributeName': 'string',
'KeyType': 'string'
},
],
'LatestStreamArn': 'string',
'LatestStreamLabel': 'string',
'LocalSecondaryIndexes': [
{
'IndexArn': 'string',
'IndexName': 'string',
'KeySchema': [
{
'AttributeName': 'string',
'KeyType': 'string'
},
],
'Projection': {
'NonKeyAttributes': [
'string',
],
'ProjectionType': 'string'
}
},
],
'ProvisionedThroughput': {
'LastDecreaseDateTime': 'string',
'LastIncreaseDateTime': 'string',
'NumberOfDecreasesToday': 123,
'ReadCapacityUnits': 123,
'WriteCapacityUnits': 123
},
'Replicas': [
{
'GlobalSecondaryIndexes': [
{
'IndexName': 'string',
'ProvisionedThroughputOverride': {
'ReadCapacityUnits': 123
}
},
],
'KmsMasterKeyId': 'string',
'ProvisionedThroughputOverride': {
'ReadCapacityUnits': 123
},
'RegionName': 'string',
'ReplicaStatus': 'string',
'ReplicaStatusDescription': 'string'
},
],
'RestoreSummary': {
'SourceBackupArn': 'string',
'SourceTableArn': 'string',
'RestoreDateTime': 'string',
'RestoreInProgress': True|False
},
'SseDescription': {
'InaccessibleEncryptionDateTime': 'string',
'Status': 'string',
'SseType': 'string',
'KmsMasterKeyArn': 'string'
},
'StreamSpecification': {
'StreamEnabled': True|False,
'StreamViewType': 'string'
},
'TableId': 'string',
'TableName': 'string',
'TableSizeBytes': 123,
'TableStatus': 'string'
},
'AwsApiGatewayStage': {
'DeploymentId': 'string',
'ClientCertificateId': 'string',
'StageName': 'string',
'Description': 'string',
'CacheClusterEnabled': True|False,
'CacheClusterSize': 'string',
'CacheClusterStatus': 'string',
'MethodSettings': [
{
'MetricsEnabled': True|False,
'LoggingLevel': 'string',
'DataTraceEnabled': True|False,
'ThrottlingBurstLimit': 123,
'ThrottlingRateLimit': 123.0,
'CachingEnabled': True|False,
'CacheTtlInSeconds': 123,
'CacheDataEncrypted': True|False,
'RequireAuthorizationForCacheControl': True|False,
'UnauthorizedCacheControlHeaderStrategy': 'string',
'HttpMethod': 'string',
'ResourcePath': 'string'
},
],
'Variables': {
'string': 'string'
},
'DocumentationVersion': 'string',
'AccessLogSettings': {
'Format': 'string',
'DestinationArn': 'string'
},
'CanarySettings': {
'PercentTraffic': 123.0,
'DeploymentId': 'string',
'StageVariableOverrides': {
'string': 'string'
},
'UseStageCache': True|False
},
'TracingEnabled': True|False,
'CreatedDate': 'string',
'LastUpdatedDate': 'string',
'WebAclArn': 'string'
},
'AwsApiGatewayRestApi': {
'Id': 'string',
'Name': 'string',
'Description': 'string',
'CreatedDate': 'string',
'Version': 'string',
'BinaryMediaTypes': [
'string',
],
'MinimumCompressionSize': 123,
'ApiKeySource': 'string',
'EndpointConfiguration': {
'Types': [
'string',
]
}
},
'AwsCloudTrailTrail': {
'CloudWatchLogsLogGroupArn': 'string',
'CloudWatchLogsRoleArn': 'string',
'HasCustomEventSelectors': True|False,
'HomeRegion': 'string',
'IncludeGlobalServiceEvents': True|False,
'IsMultiRegionTrail': True|False,
'IsOrganizationTrail': True|False,
'KmsKeyId': 'string',
'LogFileValidationEnabled': True|False,
'Name': 'string',
'S3BucketName': 'string',
'S3KeyPrefix': 'string',
'SnsTopicArn': 'string',
'SnsTopicName': 'string',
'TrailArn': 'string'
},
'AwsSsmPatchCompliance': {
'Patch': {
'ComplianceSummary': {
'Status': 'string',
'CompliantCriticalCount': 123,
'CompliantHighCount': 123,
'CompliantMediumCount': 123,
'ExecutionType': 'string',
'NonCompliantCriticalCount': 123,
'CompliantInformationalCount': 123,
'NonCompliantInformationalCount': 123,
'CompliantUnspecifiedCount': 123,
'NonCompliantLowCount': 123,
'NonCompliantHighCount': 123,
'CompliantLowCount': 123,
'ComplianceType': 'string',
'PatchBaselineId': 'string',
'OverallSeverity': 'string',
'NonCompliantMediumCount': 123,
'NonCompliantUnspecifiedCount': 123,
'PatchGroup': 'string'
}
}
},
'AwsCertificateManagerCertificate': {
'CertificateAuthorityArn': 'string',
'CreatedAt': 'string',
'DomainName': 'string',
'DomainValidationOptions': [
{
'DomainName': 'string',
'ResourceRecord': {
'Name': 'string',
'Type': 'string',
'Value': 'string'
},
'ValidationDomain': 'string',
'ValidationEmails': [
'string',
],
'ValidationMethod': 'string',
'ValidationStatus': 'string'
},
],
'ExtendedKeyUsages': [
{
'Name': 'string',
'OId': 'string'
},
],
'FailureReason': 'string',
'ImportedAt': 'string',
'InUseBy': [
'string',
],
'IssuedAt': 'string',
'Issuer': 'string',
'KeyAlgorithm': 'string',
'KeyUsages': [
{
'Name': 'string'
},
],
'NotAfter': 'string',
'NotBefore': 'string',
'Options': {
'CertificateTransparencyLoggingPreference': 'string'
},
'RenewalEligibility': 'string',
'RenewalSummary': {
'DomainValidationOptions': [
{
'DomainName': 'string',
'ResourceRecord': {
'Name': 'string',
'Type': 'string',
'Value': 'string'
},
'ValidationDomain': 'string',
'ValidationEmails': [
'string',
],
'ValidationMethod': 'string',
'ValidationStatus': 'string'
},
],
'RenewalStatus': 'string',
'RenewalStatusReason': 'string',
'UpdatedAt': 'string'
},
'Serial': 'string',
'SignatureAlgorithm': 'string',
'Status': 'string',
'Subject': 'string',
'SubjectAlternativeNames': [
'string',
],
'Type': 'string'
},
'AwsRedshiftCluster': {
'AllowVersionUpgrade': True|False,
'AutomatedSnapshotRetentionPeriod': 123,
'AvailabilityZone': 'string',
'ClusterAvailabilityStatus': 'string',
'ClusterCreateTime': 'string',
'ClusterIdentifier': 'string',
'ClusterNodes': [
{
'NodeRole': 'string',
'PrivateIpAddress': 'string',
'PublicIpAddress': 'string'
},
],
'ClusterParameterGroups': [
{
'ClusterParameterStatusList': [
{
'ParameterName': 'string',
'ParameterApplyStatus': 'string',
'ParameterApplyErrorDescription': 'string'
},
],
'ParameterApplyStatus': 'string',
'ParameterGroupName': 'string'
},
],
'ClusterPublicKey': 'string',
'ClusterRevisionNumber': 'string',
'ClusterSecurityGroups': [
{
'ClusterSecurityGroupName': 'string',
'Status': 'string'
},
],
'ClusterSnapshotCopyStatus': {
'DestinationRegion': 'string',
'ManualSnapshotRetentionPeriod': 123,
'RetentionPeriod': 123,
'SnapshotCopyGrantName': 'string'
},
'ClusterStatus': 'string',
'ClusterSubnetGroupName': 'string',
'ClusterVersion': 'string',
'DBName': 'string',
'DeferredMaintenanceWindows': [
{
'DeferMaintenanceEndTime': 'string',
'DeferMaintenanceIdentifier': 'string',
'DeferMaintenanceStartTime': 'string'
},
],
'ElasticIpStatus': {
'ElasticIp': 'string',
'Status': 'string'
},
'ElasticResizeNumberOfNodeOptions': 'string',
'Encrypted': True|False,
'Endpoint': {
'Address': 'string',
'Port': 123
},
'EnhancedVpcRouting': True|False,
'ExpectedNextSnapshotScheduleTime': 'string',
'ExpectedNextSnapshotScheduleTimeStatus': 'string',
'HsmStatus': {
'HsmClientCertificateIdentifier': 'string',
'HsmConfigurationIdentifier': 'string',
'Status': 'string'
},
'IamRoles': [
{
'ApplyStatus': 'string',
'IamRoleArn': 'string'
},
],
'KmsKeyId': 'string',
'MaintenanceTrackName': 'string',
'ManualSnapshotRetentionPeriod': 123,
'MasterUsername': 'string',
'NextMaintenanceWindowStartTime': 'string',
'NodeType': 'string',
'NumberOfNodes': 123,
'PendingActions': [
'string',
],
'PendingModifiedValues': {
'AutomatedSnapshotRetentionPeriod': 123,
'ClusterIdentifier': 'string',
'ClusterType': 'string',
'ClusterVersion': 'string',
'EncryptionType': 'string',
'EnhancedVpcRouting': True|False,
'MaintenanceTrackName': 'string',
'MasterUserPassword': 'string',
'NodeType': 'string',
'NumberOfNodes': 123,
'PubliclyAccessible': True|False
},
'PreferredMaintenanceWindow': 'string',
'PubliclyAccessible': True|False,
'ResizeInfo': {
'AllowCancelResize': True|False,
'ResizeType': 'string'
},
'RestoreStatus': {
'CurrentRestoreRateInMegaBytesPerSecond': 123.0,
'ElapsedTimeInSeconds': 123,
'EstimatedTimeToCompletionInSeconds': 123,
'ProgressInMegaBytes': 123,
'SnapshotSizeInMegaBytes': 123,
'Status': 'string'
},
'SnapshotScheduleIdentifier': 'string',
'SnapshotScheduleState': 'string',
'VpcId': 'string',
'VpcSecurityGroups': [
{
'Status': 'string',
'VpcSecurityGroupId': 'string'
},
]
},
'AwsElbLoadBalancer': {
'AvailabilityZones': [
'string',
],
'BackendServerDescriptions': [
{
'InstancePort': 123,
'PolicyNames': [
'string',
]
},
],
'CanonicalHostedZoneName': 'string',
'CanonicalHostedZoneNameID': 'string',
'CreatedTime': 'string',
'DnsName': 'string',
'HealthCheck': {
'HealthyThreshold': 123,
'Interval': 123,
'Target': 'string',
'Timeout': 123,
'UnhealthyThreshold': 123
},
'Instances': [
{
'InstanceId': 'string'
},
],
'ListenerDescriptions': [
{
'Listener': {
'InstancePort': 123,
'InstanceProtocol': 'string',
'LoadBalancerPort': 123,
'Protocol': 'string',
'SslCertificateId': 'string'
},
'PolicyNames': [
'string',
]
},
],
'LoadBalancerAttributes': {
'AccessLog': {
'EmitInterval': 123,
'Enabled': True|False,
'S3BucketName': 'string',
'S3BucketPrefix': 'string'
},
'ConnectionDraining': {
'Enabled': True|False,
'Timeout': 123
},
'ConnectionSettings': {
'IdleTimeout': 123
},
'CrossZoneLoadBalancing': {
'Enabled': True|False
}
},
'LoadBalancerName': 'string',
'Policies': {
'AppCookieStickinessPolicies': [
{
'CookieName': 'string',
'PolicyName': 'string'
},
],
'LbCookieStickinessPolicies': [
{
'CookieExpirationPeriod': 123,
'PolicyName': 'string'
},
],
'OtherPolicies': [
'string',
]
},
'Scheme': 'string',
'SecurityGroups': [
'string',
],
'SourceSecurityGroup': {
'GroupName': 'string',
'OwnerAlias': 'string'
},
'Subnets': [
'string',
],
'VpcId': 'string'
},
'AwsIamGroup': {
'AttachedManagedPolicies': [
{
'PolicyName': 'string',
'PolicyArn': 'string'
},
],
'CreateDate': 'string',
'GroupId': 'string',
'GroupName': 'string',
'GroupPolicyList': [
{
'PolicyName': 'string'
},
],
'Path': 'string'
},
'AwsIamRole': {
'AssumeRolePolicyDocument': 'string',
'AttachedManagedPolicies': [
{
'PolicyName': 'string',
'PolicyArn': 'string'
},
],
'CreateDate': 'string',
'InstanceProfileList': [
{
'Arn': 'string',
'CreateDate': 'string',
'InstanceProfileId': 'string',
'InstanceProfileName': 'string',
'Path': 'string',
'Roles': [
{
'Arn': 'string',
'AssumeRolePolicyDocument': 'string',
'CreateDate': 'string',
'Path': 'string',
'RoleId': 'string',
'RoleName': 'string'
},
]
},
],
'PermissionsBoundary': {
'PermissionsBoundaryArn': 'string',
'PermissionsBoundaryType': 'string'
},
'RoleId': 'string',
'RoleName': 'string',
'RolePolicyList': [
{
'PolicyName': 'string'
},
],
'MaxSessionDuration': 123,
'Path': 'string'
},
'AwsKmsKey': {
'AWSAccountId': 'string',
'CreationDate': 123.0,
'KeyId': 'string',
'KeyManager': 'string',
'KeyState': 'string',
'Origin': 'string',
'Description': 'string'
},
'AwsLambdaFunction': {
'Code': {
'S3Bucket': 'string',
'S3Key': 'string',
'S3ObjectVersion': 'string',
'ZipFile': 'string'
},
'CodeSha256': 'string',
'DeadLetterConfig': {
'TargetArn': 'string'
},
'Environment': {
'Variables': {
'string': 'string'
},
'Error': {
'ErrorCode': 'string',
'Message': 'string'
}
},
'FunctionName': 'string',
'Handler': 'string',
'KmsKeyArn': 'string',
'LastModified': 'string',
'Layers': [
{
'Arn': 'string',
'CodeSize': 123
},
],
'MasterArn': 'string',
'MemorySize': 123,
'RevisionId': 'string',
'Role': 'string',
'Runtime': 'string',
'Timeout': 123,
'TracingConfig': {
'Mode': 'string'
},
'VpcConfig': {
'SecurityGroupIds': [
'string',
],
'SubnetIds': [
'string',
],
'VpcId': 'string'
},
'Version': 'string'
},
'AwsLambdaLayerVersion': {
'Version': 123,
'CompatibleRuntimes': [
'string',
],
'CreatedDate': 'string'
},
'AwsRdsDbInstance': {
'AssociatedRoles': [
{
'RoleArn': 'string',
'FeatureName': 'string',
'Status': 'string'
},
],
'CACertificateIdentifier': 'string',
'DBClusterIdentifier': 'string',
'DBInstanceIdentifier': 'string',
'DBInstanceClass': 'string',
'DbInstancePort': 123,
'DbiResourceId': 'string',
'DBName': 'string',
'DeletionProtection': True|False,
'Endpoint': {
'Address': 'string',
'Port': 123,
'HostedZoneId': 'string'
},
'Engine': 'string',
'EngineVersion': 'string',
'IAMDatabaseAuthenticationEnabled': True|False,
'InstanceCreateTime': 'string',
'KmsKeyId': 'string',
'PubliclyAccessible': True|False,
'StorageEncrypted': True|False,
'TdeCredentialArn': 'string',
'VpcSecurityGroups': [
{
'VpcSecurityGroupId': 'string',
'Status': 'string'
},
],
'MultiAz': True|False,
'EnhancedMonitoringResourceArn': 'string',
'DbInstanceStatus': 'string',
'MasterUsername': 'string',
'AllocatedStorage': 123,
'PreferredBackupWindow': 'string',
'BackupRetentionPeriod': 123,
'DbSecurityGroups': [
'string',
],
'DbParameterGroups': [
{
'DbParameterGroupName': 'string',
'ParameterApplyStatus': 'string'
},
],
'AvailabilityZone': 'string',
'DbSubnetGroup': {
'DbSubnetGroupName': 'string',
'DbSubnetGroupDescription': 'string',
'VpcId': 'string',
'SubnetGroupStatus': 'string',
'Subnets': [
{
'SubnetIdentifier': 'string',
'SubnetAvailabilityZone': {
'Name': 'string'
},
'SubnetStatus': 'string'
},
],
'DbSubnetGroupArn': 'string'
},
'PreferredMaintenanceWindow': 'string',
'PendingModifiedValues': {
'DbInstanceClass': 'string',
'AllocatedStorage': 123,
'MasterUserPassword': 'string',
'Port': 123,
'BackupRetentionPeriod': 123,
'MultiAZ': True|False,
'EngineVersion': 'string',
'LicenseModel': 'string',
'Iops': 123,
'DbInstanceIdentifier': 'string',
'StorageType': 'string',
'CaCertificateIdentifier': 'string',
'DbSubnetGroupName': 'string',
'PendingCloudWatchLogsExports': {
'LogTypesToEnable': [
'string',
],
'LogTypesToDisable': [
'string',
]
},
'ProcessorFeatures': [
{
'Name': 'string',
'Value': 'string'
},
]
},
'LatestRestorableTime': 'string',
'AutoMinorVersionUpgrade': True|False,
'ReadReplicaSourceDBInstanceIdentifier': 'string',
'ReadReplicaDBInstanceIdentifiers': [
'string',
],
'ReadReplicaDBClusterIdentifiers': [
'string',
],
'LicenseModel': 'string',
'Iops': 123,
'OptionGroupMemberships': [
{
'OptionGroupName': 'string',
'Status': 'string'
},
],
'CharacterSetName': 'string',
'SecondaryAvailabilityZone': 'string',
'StatusInfos': [
{
'StatusType': 'string',
'Normal': True|False,
'Status': 'string',
'Message': 'string'
},
],
'StorageType': 'string',
'DomainMemberships': [
{
'Domain': 'string',
'Status': 'string',
'Fqdn': 'string',
'IamRoleName': 'string'
},
],
'CopyTagsToSnapshot': True|False,
'MonitoringInterval': 123,
'MonitoringRoleArn': 'string',
'PromotionTier': 123,
'Timezone': 'string',
'PerformanceInsightsEnabled': True|False,
'PerformanceInsightsKmsKeyId': 'string',
'PerformanceInsightsRetentionPeriod': 123,
'EnabledCloudWatchLogsExports': [
'string',
],
'ProcessorFeatures': [
{
'Name': 'string',
'Value': 'string'
},
],
'ListenerEndpoint': {
'Address': 'string',
'Port': 123,
'HostedZoneId': 'string'
},
'MaxAllocatedStorage': 123
},
'AwsSnsTopic': {
'KmsMasterKeyId': 'string',
'Subscription': [
{
'Endpoint': 'string',
'Protocol': 'string'
},
],
'TopicName': 'string',
'Owner': 'string'
},
'AwsSqsQueue': {
'KmsDataKeyReusePeriodSeconds': 123,
'KmsMasterKeyId': 'string',
'QueueName': 'string',
'DeadLetterTargetArn': 'string'
},
'AwsWafWebAcl': {
'Name': 'string',
'DefaultAction': 'string',
'Rules': [
{
'Action': {
'Type': 'string'
},
'ExcludedRules': [
{
'RuleId': 'string'
},
],
'OverrideAction': {
'Type': 'string'
},
'Priority': 123,
'RuleId': 'string',
'Type': 'string'
},
],
'WebAclId': 'string'
},
'AwsRdsDbSnapshot': {
'DbSnapshotIdentifier': 'string',
'DbInstanceIdentifier': 'string',
'SnapshotCreateTime': 'string',
'Engine': 'string',
'AllocatedStorage': 123,
'Status': 'string',
'Port': 123,
'AvailabilityZone': 'string',
'VpcId': 'string',
'InstanceCreateTime': 'string',
'MasterUsername': 'string',
'EngineVersion': 'string',
'LicenseModel': 'string',
'SnapshotType': 'string',
'Iops': 123,
'OptionGroupName': 'string',
'PercentProgress': 123,
'SourceRegion': 'string',
'SourceDbSnapshotIdentifier': 'string',
'StorageType': 'string',
'TdeCredentialArn': 'string',
'Encrypted': True|False,
'KmsKeyId': 'string',
'Timezone': 'string',
'IamDatabaseAuthenticationEnabled': True|False,
'ProcessorFeatures': [
{
'Name': 'string',
'Value': 'string'
},
],
'DbiResourceId': 'string'
},
'AwsRdsDbClusterSnapshot': {
'AvailabilityZones': [
'string',
],
'SnapshotCreateTime': 'string',
'Engine': 'string',
'AllocatedStorage': 123,
'Status': 'string',
'Port': 123,
'VpcId': 'string',
'ClusterCreateTime': 'string',
'MasterUsername': 'string',
'EngineVersion': 'string',
'LicenseModel': 'string',
'SnapshotType': 'string',
'PercentProgress': 123,
'StorageEncrypted': True|False,
'KmsKeyId': 'string',
'DbClusterIdentifier': 'string',
'DbClusterSnapshotIdentifier': 'string',
'IamDatabaseAuthenticationEnabled': True|False
},
'AwsRdsDbCluster': {
'AllocatedStorage': 123,
'AvailabilityZones': [
'string',
],
'BackupRetentionPeriod': 123,
'DatabaseName': 'string',
'Status': 'string',
'Endpoint': 'string',
'ReaderEndpoint': 'string',
'CustomEndpoints': [
'string',
],
'MultiAz': True|False,
'Engine': 'string',
'EngineVersion': 'string',
'Port': 123,
'MasterUsername': 'string',
'PreferredBackupWindow': 'string',
'PreferredMaintenanceWindow': 'string',
'ReadReplicaIdentifiers': [
'string',
],
'VpcSecurityGroups': [
{
'VpcSecurityGroupId': 'string',
'Status': 'string'
},
],
'HostedZoneId': 'string',
'StorageEncrypted': True|False,
'KmsKeyId': 'string',
'DbClusterResourceId': 'string',
'AssociatedRoles': [
{
'RoleArn': 'string',
'Status': 'string'
},
],
'ClusterCreateTime': 'string',
'EnabledCloudWatchLogsExports': [
'string',
],
'EngineMode': 'string',
'DeletionProtection': True|False,
'HttpEndpointEnabled': True|False,
'ActivityStreamStatus': 'string',
'CopyTagsToSnapshot': True|False,
'CrossAccountClone': True|False,
'DomainMemberships': [
{
'Domain': 'string',
'Status': 'string',
'Fqdn': 'string',
'IamRoleName': 'string'
},
],
'DbClusterParameterGroup': 'string',
'DbSubnetGroup': 'string',
'DbClusterOptionGroupMemberships': [
{
'DbClusterOptionGroupName': 'string',
'Status': 'string'
},
],
'DbClusterIdentifier': 'string',
'DbClusterMembers': [
{
'IsClusterWriter': True|False,
'PromotionTier': 123,
'DbInstanceIdentifier': 'string',
'DbClusterParameterGroupStatus': 'string'
},
],
'IamDatabaseAuthenticationEnabled': True|False
},
'Container': {
'Name': 'string',
'ImageId': 'string',
'ImageName': 'string',
'LaunchedAt': 'string'
},
'Other': {
'string': 'string'
}
}
},
],
'Compliance': {
'Status': 'PASSED'|'WARNING'|'FAILED'|'NOT_AVAILABLE',
'RelatedRequirements': [
'string',
],
'StatusReasons': [
{
'ReasonCode': 'string',
'Description': 'string'
},
]
},
'VerificationState': 'UNKNOWN'|'TRUE_POSITIVE'|'FALSE_POSITIVE'|'BENIGN_POSITIVE',
'WorkflowState': 'NEW'|'ASSIGNED'|'IN_PROGRESS'|'DEFERRED'|'RESOLVED',
'Workflow': {
'Status': 'NEW'|'NOTIFIED'|'RESOLVED'|'SUPPRESSED'
},
'RecordState': 'ACTIVE'|'ARCHIVED',
'RelatedFindings': [
{
'ProductArn': 'string',
'Id': 'string'
},
],
'Note': {
'Text': 'string',
'UpdatedBy': 'string',
'UpdatedAt': 'string'
},
'Vulnerabilities': [
{
'Id': 'string',
'VulnerablePackages': [
{
'Name': 'string',
'Version': 'string',
'Epoch': 'string',
'Release': 'string',
'Architecture': 'string'
},
],
'Cvss': [
{
'Version': 'string',
'BaseScore': 123.0,
'BaseVector': 'string'
},
],
'RelatedVulnerabilities': [
'string',
],
'Vendor': {
'Name': 'string',
'Url': 'string',
'VendorSeverity': 'string',
'VendorCreatedAt': 'string',
'VendorUpdatedAt': 'string'
},
'ReferenceUrls': [
'string',
]
},
],
'PatchSummary': {
'Id': 'string',
'InstalledCount': 123,
'MissingCount': 123,
'FailedCount': 123,
'InstalledOtherCount': 123,
'InstalledRejectedCount': 123,
'InstalledPendingReboot': 123,
'OperationStartTime': 'string',
'OperationEndTime': 'string',
'RebootOption': 'string',
'Operation': 'string'
},
'Action': {
'ActionType': 'string',
'NetworkConnectionAction': {
'ConnectionDirection': 'string',
'RemoteIpDetails': {
'IpAddressV4': 'string',
'Organization': {
'Asn': 123,
'AsnOrg': 'string',
'Isp': 'string',
'Org': 'string'
},
'Country': {
'CountryCode': 'string',
'CountryName': 'string'
},
'City': {
'CityName': 'string'
},
'GeoLocation': {
'Lon': 123.0,
'Lat': 123.0
}
},
'RemotePortDetails': {
'Port': 123,
'PortName': 'string'
},
'LocalPortDetails': {
'Port': 123,
'PortName': 'string'
},
'Protocol': 'string',
'Blocked': True|False
},
'AwsApiCallAction': {
'Api': 'string',
'ServiceName': 'string',
'CallerType': 'string',
'RemoteIpDetails': {
'IpAddressV4': 'string',
'Organization': {
'Asn': 123,
'AsnOrg': 'string',
'Isp': 'string',
'Org': 'string'
},
'Country': {
'CountryCode': 'string',
'CountryName': 'string'
},
'City': {
'CityName': 'string'
},
'GeoLocation': {
'Lon': 123.0,
'Lat': 123.0
}
},
'DomainDetails': {
'Domain': 'string'
},
'AffectedResources': {
'string': 'string'
},
'FirstSeen': 'string',
'LastSeen': 'string'
},
'DnsRequestAction': {
'Domain': 'string',
'Protocol': 'string',
'Blocked': True|False
},
'PortProbeAction': {
'PortProbeDetails': [
{
'LocalPortDetails': {
'Port': 123,
'PortName': 'string'
},
'LocalIpDetails': {
'IpAddressV4': 'string'
},
'RemoteIpDetails': {
'IpAddressV4': 'string',
'Organization': {
'Asn': 123,
'AsnOrg': 'string',
'Isp': 'string',
'Org': 'string'
},
'Country': {
'CountryCode': 'string',
'CountryName': 'string'
},
'City': {
'CityName': 'string'
},
'GeoLocation': {
'Lon': 123.0,
'Lat': 123.0
}
}
},
],
'Blocked': True|False
}
},
'FindingProviderFields': {
'Confidence': 123,
'Criticality': 123,
'RelatedFindings': [
{
'ProductArn': 'string',
'Id': 'string'
},
],
'Severity': {
'Label': 'INFORMATIONAL'|'LOW'|'MEDIUM'|'HIGH'|'CRITICAL',
'Original': 'string'
},
'Types': [
'string',
]
}
},
],
'NextToken': 'string'
}
Response Structure
(dict) --
Findings (list) --
The findings that matched the filters specified in the request.
(dict) --
Provides consistent format for the contents of the Security Hub-aggregated findings. AwsSecurityFinding format enables you to share findings between AWS security services and third-party solutions, and security standards checks.
Note
A finding is a potential security issue generated either by AWS services (Amazon GuardDuty, Amazon Inspector, and Amazon Macie) or by the integrated third-party solutions and standards checks.
SchemaVersion (string) --
The schema version that a finding is formatted for.
Id (string) --
The security findings provider-specific identifier for a finding.
ProductArn (string) --
The ARN generated by Security Hub that uniquely identifies a product that generates findings. This can be the ARN for a third-party product that is integrated with Security Hub, or the ARN for a custom integration.
GeneratorId (string) --
The identifier for the solution-specific component (a discrete unit of logic) that generated a finding. In various security-findings providers' solutions, this generator can be called a rule, a check, a detector, a plugin, etc.
AwsAccountId (string) --
The AWS account ID that a finding is generated in.
Types (list) --
One or more finding types in the format of namespace/category/classifier that classify a finding.
Valid namespace values are: Software and Configuration Checks | TTPs | Effects | Unusual Behaviors | Sensitive Data Identifications
FirstObservedAt (string) --
Indicates when the security-findings provider first observed the potential security issue that a finding captured.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
LastObservedAt (string) --
Indicates when the security-findings provider most recently observed the potential security issue that a finding captured.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
CreatedAt (string) --
Indicates when the security-findings provider created the potential security issue that a finding captured.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
UpdatedAt (string) --
Indicates when the security-findings provider last updated the finding record.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Severity (dict) --
A finding's severity.
Product (float) --
Deprecated. This attribute is being deprecated. Instead of providing Product , provide Original .
The native severity as defined by the AWS service or integrated partner product that generated the finding.
Label (string) --
The severity value of the finding. The allowed values are the following.
If you provide Normalized and do not provide Label , then Label is set automatically as follows.
Normalized (integer) --
Deprecated. The normalized severity of a finding. This attribute is being deprecated. Instead of providing Normalized , provide Label .
If you provide Label and do not provide Normalized , then Normalized is set automatically as follows.
Original (string) --
The native severity from the finding product that generated the finding.
Confidence (integer) --
A finding's confidence. Confidence is defined as the likelihood that a finding accurately identifies the behavior or issue that it was intended to identify.
Confidence is scored on a 0-100 basis using a ratio scale, where 0 means zero percent confidence and 100 means 100 percent confidence.
Criticality (integer) --
The level of importance assigned to the resources associated with the finding.
A score of 0 means that the underlying resources have no criticality, and a score of 100 is reserved for the most critical resources.
Title (string) --
A finding's title.
Note
In this release, Title is a required property.
Description (string) --
A finding's description.
Note
In this release, Description is a required property.
Remediation (dict) --
A data type that describes the remediation options for a finding.
Recommendation (dict) --
A recommendation on the steps to take to remediate the issue identified by a finding.
Text (string) --
Describes the recommended steps to take to remediate an issue identified in a finding.
Url (string) --
A URL to a page or site that contains information about how to remediate a finding.
SourceUrl (string) --
A URL that links to a page about the current finding in the security-findings provider's solution.
ProductFields (dict) --
A data type where security-findings providers can include additional solution-specific details that aren't part of the defined AwsSecurityFinding format.
UserDefinedFields (dict) --
A list of name/value string pairs associated with the finding. These are custom, user-defined fields added to a finding.
Malware (list) --
A list of malware related to a finding.
(dict) --
A list of malware related to a finding.
Name (string) --
The name of the malware that was observed.
Type (string) --
The type of the malware that was observed.
Path (string) --
The file system path of the malware that was observed.
State (string) --
The state of the malware that was observed.
Network (dict) --
The details of network-related information about a finding.
Direction (string) --
The direction of network traffic associated with a finding.
Protocol (string) --
The protocol of network-related information about a finding.
OpenPortRange (dict) --
The range of open ports that is present on the network.
Begin (integer) --
The first port in the port range.
End (integer) --
The last port in the port range.
SourceIpV4 (string) --
The source IPv4 address of network-related information about a finding.
SourceIpV6 (string) --
The source IPv6 address of network-related information about a finding.
SourcePort (integer) --
The source port of network-related information about a finding.
SourceDomain (string) --
The source domain of network-related information about a finding.
SourceMac (string) --
The source media access control (MAC) address of network-related information about a finding.
DestinationIpV4 (string) --
The destination IPv4 address of network-related information about a finding.
DestinationIpV6 (string) --
The destination IPv6 address of network-related information about a finding.
DestinationPort (integer) --
The destination port of network-related information about a finding.
DestinationDomain (string) --
The destination domain of network-related information about a finding.
NetworkPath (list) --
Provides information about a network path that is relevant to a finding. Each entry under NetworkPath represents a component of that path.
(dict) --
Information about a network path component.
ComponentId (string) --
The identifier of a component in the network path.
ComponentType (string) --
The type of component.
Egress (dict) --
Information about the component that comes after the current component in the network path.
Protocol (string) --
The protocol used for the component.
Destination (dict) --
Information about the destination of the component.
Address (list) --
The IP addresses of the destination.
PortRanges (list) --
A list of port ranges for the destination.
(dict) --
A range of ports.
Begin (integer) --
The first port in the port range.
End (integer) --
The last port in the port range.
Source (dict) --
Information about the origin of the component.
Address (list) --
The IP addresses of the destination.
PortRanges (list) --
A list of port ranges for the destination.
(dict) --
A range of ports.
Begin (integer) --
The first port in the port range.
End (integer) --
The last port in the port range.
Ingress (dict) --
Information about the component that comes before the current node in the network path.
Protocol (string) --
The protocol used for the component.
Destination (dict) --
Information about the destination of the component.
Address (list) --
The IP addresses of the destination.
PortRanges (list) --
A list of port ranges for the destination.
(dict) --
A range of ports.
Begin (integer) --
The first port in the port range.
End (integer) --
The last port in the port range.
Source (dict) --
Information about the origin of the component.
Address (list) --
The IP addresses of the destination.
PortRanges (list) --
A list of port ranges for the destination.
(dict) --
A range of ports.
Begin (integer) --
The first port in the port range.
End (integer) --
The last port in the port range.
Process (dict) --
The details of process-related information about a finding.
Name (string) --
The name of the process.
Path (string) --
The path to the process executable.
Pid (integer) --
The process ID.
ParentPid (integer) --
The parent process ID.
LaunchedAt (string) --
Indicates when the process was launched.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
TerminatedAt (string) --
Indicates when the process was terminated.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
ThreatIntelIndicators (list) --
Threat intelligence details related to a finding.
(dict) --
Details about the threat intelligence related to a finding.
Type (string) --
The type of threat intelligence indicator.
Value (string) --
The value of a threat intelligence indicator.
Category (string) --
The category of a threat intelligence indicator.
LastObservedAt (string) --
Indicates when the most recent instance of a threat intelligence indicator was observed.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Source (string) --
The source of the threat intelligence indicator.
SourceUrl (string) --
The URL to the page or site where you can get more information about the threat intelligence indicator.
Resources (list) --
A set of resource data types that describe the resources that the finding refers to.
(dict) --
A resource related to a finding.
Type (string) --
The type of the resource that details are provided for. If possible, set Type to one of the supported resource types. For example, if the resource is an EC2 instance, then set Type to AwsEc2Instance .
If the resource does not match any of the provided types, then set Type to Other .
Id (string) --
The canonical identifier for the given resource type.
Partition (string) --
The canonical AWS partition name that the Region is assigned to.
Region (string) --
The canonical AWS external Region name where this resource is located.
ResourceRole (string) --
Identifies the role of the resource in the finding. A resource is either the actor or target of the finding activity,
Tags (dict) --
A list of AWS tags associated with a resource at the time the finding was processed.
DataClassification (dict) --
Contains information about sensitive data that was detected on the resource.
DetailedResultsLocation (string) --
The path to the folder or file that contains the sensitive data.
Result (dict) --
The details about the sensitive data that was detected on the resource.
MimeType (string) --
The type of content that the finding applies to.
SizeClassified (integer) --
The total size in bytes of the affected data.
AdditionalOccurrences (boolean) --
Indicates whether there are additional occurrences of sensitive data that are not included in the finding. This occurs when the number of occurrences exceeds the maximum that can be included.
Status (dict) --
The current status of the sensitive data detection.
Code (string) --
The code that represents the status of the sensitive data detection.
Reason (string) --
A longer description of the current status of the sensitive data detection.
SensitiveData (list) --
Provides details about sensitive data that was identified based on built-in configuration.
(dict) --
Contains a detected instance of sensitive data that are based on built-in identifiers.
Category (string) --
The category of sensitive data that was detected. For example, the category can indicate that the sensitive data involved credentials, financial information, or personal information.
Detections (list) --
The list of detected instances of sensitive data.
(dict) --
The list of detected instances of sensitive data.
Count (integer) --
The total number of occurrences of sensitive data that were detected.
Type (string) --
The type of sensitive data that was detected. For example, the type might indicate that the data is an email address.
Occurrences (dict) --
Details about the sensitive data that was detected.
LineRanges (list) --
Occurrences of sensitive data detected in a non-binary text file or a Microsoft Word file. Non-binary text files include files such as HTML, XML, JSON, and TXT files.
(dict) --
Identifies where the sensitive data begins and ends.
Start (integer) --
The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.
End (integer) --
The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.
StartColumn (integer) --
In the line where the sensitive data starts, the column within the line where the sensitive data starts.
OffsetRanges (list) --
Occurrences of sensitive data detected in a binary text file.
(dict) --
Identifies where the sensitive data begins and ends.
Start (integer) --
The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.
End (integer) --
The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.
StartColumn (integer) --
In the line where the sensitive data starts, the column within the line where the sensitive data starts.
Pages (list) --
Occurrences of sensitive data in an Adobe Portable Document Format (PDF) file.
(dict) --
An occurrence of sensitive data in an Adobe Portable Document Format (PDF) file.
PageNumber (integer) --
The page number of the page that contains the sensitive data.
LineRange (dict) --
An occurrence of sensitive data detected in a non-binary text file or a Microsoft Word file. Non-binary text files include files such as HTML, XML, JSON, and TXT files.
Start (integer) --
The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.
End (integer) --
The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.
StartColumn (integer) --
In the line where the sensitive data starts, the column within the line where the sensitive data starts.
OffsetRange (dict) --
An occurrence of sensitive data detected in a binary text file.
Start (integer) --
The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.
End (integer) --
The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.
StartColumn (integer) --
In the line where the sensitive data starts, the column within the line where the sensitive data starts.
Records (list) --
Occurrences of sensitive data in an Apache Avro object container or an Apache Parquet file.
(dict) --
An occurrence of sensitive data in an Apache Avro object container or an Apache Parquet file.
JsonPath (string) --
The path, as a JSONPath expression, to the field in the record that contains the data. If the field name is longer than 20 characters, it is truncated. If the path is longer than 250 characters, it is truncated.
RecordIndex (integer) --
The record index, starting from 0, for the record that contains the data.
Cells (list) --
Occurrences of sensitive data detected in Microsoft Excel workbooks, comma-separated value (CSV) files, or tab-separated value (TSV) files.
(dict) --
An occurrence of sensitive data detected in a Microsoft Excel workbook, comma-separated value (CSV) file, or tab-separated value (TSV) file.
Column (integer) --
The column number of the column that contains the data. For a Microsoft Excel workbook, the column number corresponds to the alphabetical column identifiers. For example, a value of 1 for Column corresponds to the A column in the workbook.
Row (integer) --
The row number of the row that contains the data.
ColumnName (string) --
The name of the column that contains the data.
CellReference (string) --
For a Microsoft Excel workbook, provides the location of the cell, as an absolute cell reference, that contains the data. For example, Sheet2!C5 for cell C5 on Sheet2.
TotalCount (integer) --
The total number of occurrences of sensitive data.
CustomDataIdentifiers (dict) --
Provides details about sensitive data that was identified based on customer-defined configuration.
Detections (list) --
The list of detected instances of sensitive data.
(dict) --
The list of detected instances of sensitive data.
Count (integer) --
The total number of occurrences of sensitive data that were detected.
Arn (string) --
The ARN of the custom identifier that was used to detect the sensitive data.
Name (string) --
he name of the custom identifier that detected the sensitive data.
Occurrences (dict) --
Details about the sensitive data that was detected.
LineRanges (list) --
Occurrences of sensitive data detected in a non-binary text file or a Microsoft Word file. Non-binary text files include files such as HTML, XML, JSON, and TXT files.
(dict) --
Identifies where the sensitive data begins and ends.
Start (integer) --
The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.
End (integer) --
The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.
StartColumn (integer) --
In the line where the sensitive data starts, the column within the line where the sensitive data starts.
OffsetRanges (list) --
Occurrences of sensitive data detected in a binary text file.
(dict) --
Identifies where the sensitive data begins and ends.
Start (integer) --
The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.
End (integer) --
The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.
StartColumn (integer) --
In the line where the sensitive data starts, the column within the line where the sensitive data starts.
Pages (list) --
Occurrences of sensitive data in an Adobe Portable Document Format (PDF) file.
(dict) --
An occurrence of sensitive data in an Adobe Portable Document Format (PDF) file.
PageNumber (integer) --
The page number of the page that contains the sensitive data.
LineRange (dict) --
An occurrence of sensitive data detected in a non-binary text file or a Microsoft Word file. Non-binary text files include files such as HTML, XML, JSON, and TXT files.
Start (integer) --
The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.
End (integer) --
The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.
StartColumn (integer) --
In the line where the sensitive data starts, the column within the line where the sensitive data starts.
OffsetRange (dict) --
An occurrence of sensitive data detected in a binary text file.
Start (integer) --
The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.
End (integer) --
The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.
StartColumn (integer) --
In the line where the sensitive data starts, the column within the line where the sensitive data starts.
Records (list) --
Occurrences of sensitive data in an Apache Avro object container or an Apache Parquet file.
(dict) --
An occurrence of sensitive data in an Apache Avro object container or an Apache Parquet file.
JsonPath (string) --
The path, as a JSONPath expression, to the field in the record that contains the data. If the field name is longer than 20 characters, it is truncated. If the path is longer than 250 characters, it is truncated.
RecordIndex (integer) --
The record index, starting from 0, for the record that contains the data.
Cells (list) --
Occurrences of sensitive data detected in Microsoft Excel workbooks, comma-separated value (CSV) files, or tab-separated value (TSV) files.
(dict) --
An occurrence of sensitive data detected in a Microsoft Excel workbook, comma-separated value (CSV) file, or tab-separated value (TSV) file.
Column (integer) --
The column number of the column that contains the data. For a Microsoft Excel workbook, the column number corresponds to the alphabetical column identifiers. For example, a value of 1 for Column corresponds to the A column in the workbook.
Row (integer) --
The row number of the row that contains the data.
ColumnName (string) --
The name of the column that contains the data.
CellReference (string) --
For a Microsoft Excel workbook, provides the location of the cell, as an absolute cell reference, that contains the data. For example, Sheet2!C5 for cell C5 on Sheet2.
TotalCount (integer) --
The total number of occurrences of sensitive data.
Details (dict) --
Additional details about the resource related to a finding.
AwsAutoScalingAutoScalingGroup (dict) --
Details for an autoscaling group.
LaunchConfigurationName (string) --
The name of the launch configuration.
LoadBalancerNames (list) --
The list of load balancers associated with the group.
HealthCheckType (string) --
The service to use for the health checks.
HealthCheckGracePeriod (integer) --
The amount of time, in seconds, that Amazon EC2 Auto Scaling waits before it checks the health status of an EC2 instance that has come into service.
CreatedTime (string) --
Indicates when the auto scaling group was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
AwsCodeBuildProject (dict) --
Details for an AWS CodeBuild project.
EncryptionKey (string) --
The AWS Key Management Service (AWS KMS) customer master key (CMK) used to encrypt the build output artifacts.
You can specify either the Amazon Resource Name (ARN) of the CMK or, if available, the CMK alias (using the format alias/alias-name).
Environment (dict) --
Information about the build environment for this build project.
Certificate (string) --
The certificate to use with this build project.
ImagePullCredentialsType (string) --
The type of credentials AWS CodeBuild uses to pull images in your build.
Valid values:
When you use a cross-account or private registry image, you must use SERVICE_ROLE credentials. When you use an AWS CodeBuild curated image, you must use CODEBUILD credentials.
RegistryCredential (dict) --
The credentials for access to a private registry.
Credential (string) --
The Amazon Resource Name (ARN) or name of credentials created using AWS Secrets Manager.
Note
The credential can use the name of the credentials only if they exist in your current AWS Region.
CredentialProvider (string) --
The service that created the credentials to access a private Docker registry.
The valid value,``SECRETS_MANAGER`` , is for AWS Secrets Manager.
Type (string) --
The type of build environment to use for related builds.
The environment type ARM_CONTAINER is available only in Regions US East (N. Virginia), US East (Ohio), US West (Oregon), Europe (Ireland), Asia Pacific (Mumbai), Asia Pacific (Tokyo), Asia Pacific (Sydney), and Europe (Frankfurt).
The environment type LINUX_CONTAINER with compute type build.general1.2xlarge is available only in Regions US East (N. Virginia), US East (N. Virginia), US West (Oregon), Canada (Central), Europe (Ireland), Europe (London), Europe (Frankfurt), Asia Pacific (Tokyo), Asia Pacific (Seoul), Asia Pacific (Singapore), Asia Pacific (Sydney), China (Beijing), and China (Ningxia).
The environment type LINUX_GPU_CONTAINER is available only in Regions US East (N. Virginia), US East (N. Virginia), US West (Oregon), Canada (Central), Europe (Ireland), Europe (London), Europe (Frankfurt), Asia Pacific (Tokyo), Asia Pacific (Seoul), Asia Pacific (Singapore), Asia Pacific (Sydney), China (Beijing), and China (Ningxia).
Valid values: WINDOWS_CONTAINER | LINUX_CONTAINER | LINUX_GPU_CONTAINER | ARM_CONTAINER
Name (string) --
The name of the build project.
Source (dict) --
Information about the build input source code for this build project.
Type (string) --
The type of repository that contains the source code to be built. Valid values are:
Location (string) --
Information about the location of the source code to be built.
Valid values include:
GitCloneDepth (integer) --
Information about the Git clone depth for the build project.
InsecureSsl (boolean) --
Whether to ignore SSL warnings while connecting to the project source code.
ServiceRole (string) --
The ARN of the IAM role that enables AWS CodeBuild to interact with dependent AWS services on behalf of the AWS account.
VpcConfig (dict) --
Information about the VPC configuration that AWS CodeBuild accesses.
VpcId (string) --
The ID of the VPC.
Subnets (list) --
A list of one or more subnet IDs in your Amazon VPC.
SecurityGroupIds (list) --
A list of one or more security group IDs in your Amazon VPC.
AwsCloudFrontDistribution (dict) --
Details about a CloudFront distribution.
CacheBehaviors (dict) --
Provides information about the cache configuration for the distribution.
Items (list) --
The cache behaviors for the distribution.
(dict) --
Information about a cache behavior for the distribution.
ViewerProtocolPolicy (string) --
The protocol that viewers can use to access the files in an origin. You can specify the following options:
DefaultCacheBehavior (dict) --
The default cache behavior for the configuration.
ViewerProtocolPolicy (string) --
The protocol that viewers can use to access the files in an origin. You can specify the following options:
DefaultRootObject (string) --
The object that CloudFront sends in response to requests from the origin (for example, index.html) when a viewer requests the root URL for the distribution (http://www.example.com) instead of an object in your distribution (http://www.example.com/product-description.html).
DomainName (string) --
The domain name corresponding to the distribution.
ETag (string) --
The entity tag is a hash of the object.
LastModifiedTime (string) --
Indicates when that the distribution was last modified.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Logging (dict) --
A complex type that controls whether access logs are written for the distribution.
Bucket (string) --
The Amazon S3 bucket to store the access logs in.
Enabled (boolean) --
With this field, you can enable or disable the selected distribution.
IncludeCookies (boolean) --
Specifies whether you want CloudFront to include cookies in access logs.
Prefix (string) --
An optional string that you want CloudFront to use as a prefix to the access log filenames for this distribution.
Origins (dict) --
A complex type that contains information about origins for this distribution.
Items (list) --
A complex type that contains origins or origin groups for this distribution.
(dict) --
A complex type that describes the Amazon S3 bucket, HTTP server (for example, a web server), Amazon Elemental MediaStore, or other server from which CloudFront gets your files.
DomainName (string) --
Amazon S3 origins: The DNS name of the Amazon S3 bucket from which you want CloudFront to get objects for this origin.
Id (string) --
A unique identifier for the origin or origin group.
OriginPath (string) --
An optional element that causes CloudFront to request your content from a directory in your Amazon S3 bucket or your custom origin.
S3OriginConfig (dict) --
An origin that is an S3 bucket that is not configured with static website hosting.
OriginAccessIdentity (string) --
The CloudFront origin access identity to associate with the origin.
OriginGroups (dict) --
Provides information about the origin groups in the distribution.
Items (list) --
The list of origin groups.
(dict) --
Information about an origin group for the distribution.
FailoverCriteria (dict) --
Provides the criteria for an origin group to fail over.
StatusCodes (dict) --
Information about the status codes that cause an origin group to fail over.
Items (list) --
The list of status code values that can cause a failover to the next origin.
Quantity (integer) --
The number of status codes that can cause a failover.
Status (string) --
Indicates the current status of the distribution.
WebAclId (string) --
A unique identifier that specifies the AWS WAF web ACL, if any, to associate with this distribution.
AwsEc2Instance (dict) --
Details about an Amazon EC2 instance related to a finding.
Type (string) --
The instance type of the instance.
ImageId (string) --
The Amazon Machine Image (AMI) ID of the instance.
IpV4Addresses (list) --
The IPv4 addresses associated with the instance.
IpV6Addresses (list) --
The IPv6 addresses associated with the instance.
KeyName (string) --
The key name associated with the instance.
IamInstanceProfileArn (string) --
The IAM profile ARN of the instance.
VpcId (string) --
The identifier of the VPC that the instance was launched in.
SubnetId (string) --
The identifier of the subnet that the instance was launched in.
LaunchedAt (string) --
Indicates when the instance was launched.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
AwsEc2NetworkInterface (dict) --
Details for an Amazon EC2 network interface.
Attachment (dict) --
The network interface attachment.
AttachTime (string) --
Indicates when the attachment initiated.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
AttachmentId (string) --
The identifier of the network interface attachment
DeleteOnTermination (boolean) --
Indicates whether the network interface is deleted when the instance is terminated.
DeviceIndex (integer) --
The device index of the network interface attachment on the instance.
InstanceId (string) --
The ID of the instance.
InstanceOwnerId (string) --
The AWS account ID of the owner of the instance.
Status (string) --
The attachment state.
Valid values: attaching | attached | detaching | detached
NetworkInterfaceId (string) --
The ID of the network interface.
SecurityGroups (list) --
Security groups for the network interface.
(dict) --
A security group associated with the network interface.
GroupName (string) --
The name of the security group.
GroupId (string) --
The ID of the security group.
SourceDestCheck (boolean) --
Indicates whether traffic to or from the instance is validated.
IpV6Addresses (list) --
The IPv6 addresses associated with the network interface.
(dict) --
Provides information about an IPV6 address that is associated with the network interface.
IpV6Address (string) --
The IPV6 address.
PrivateIpAddresses (list) --
The private IPv4 addresses associated with the network interface.
(dict) --
Provides information about a private IPv4 address that is with the network interface.
PrivateIpAddress (string) --
The IP address.
PrivateDnsName (string) --
The private DNS name for the IP address.
PublicDnsName (string) --
The public DNS name of the network interface.
PublicIp (string) --
The address of the Elastic IP address bound to the network interface.
AwsEc2SecurityGroup (dict) --
Details for an EC2 security group.
GroupName (string) --
The name of the security group.
GroupId (string) --
The ID of the security group.
OwnerId (string) --
The AWS account ID of the owner of the security group.
VpcId (string) --
[VPC only] The ID of the VPC for the security group.
IpPermissions (list) --
The inbound rules associated with the security group.
(dict) --
An IP permission for an EC2 security group.
IpProtocol (string) --
The IP protocol name (tcp , udp , icmp , icmpv6 ) or number.
[VPC only] Use -1 to specify all protocols.
When authorizing security group rules, specifying -1 or a protocol number other than tcp , udp , icmp , or icmpv6 allows traffic on all ports, regardless of any port range you specify.
For tcp , udp , and icmp , you must specify a port range.
For icmpv6 , the port range is optional. If you omit the port range, traffic for all types and codes is allowed.
FromPort (integer) --
The start of the port range for the TCP and UDP protocols, or an ICMP/ICMPv6 type number.
A value of -1 indicates all ICMP/ICMPv6 types. If you specify all ICMP/ICMPv6 types, you must specify all codes.
ToPort (integer) --
The end of the port range for the TCP and UDP protocols, or an ICMP/ICMPv6 code.
A value of -1 indicates all ICMP/ICMPv6 codes. If you specify all ICMP/ICMPv6 types, you must specify all codes.
UserIdGroupPairs (list) --
The security group and AWS account ID pairs.
(dict) --
A relationship between a security group and a user.
GroupId (string) --
The ID of the security group.
GroupName (string) --
The name of the security group.
PeeringStatus (string) --
The status of a VPC peering connection, if applicable.
UserId (string) --
The ID of an AWS account.
For a referenced security group in another VPC, the account ID of the referenced security group is returned in the response. If the referenced security group is deleted, this value is not returned.
[EC2-Classic] Required when adding or removing rules that reference a security group in another AWS.
VpcId (string) --
The ID of the VPC for the referenced security group, if applicable.
VpcPeeringConnectionId (string) --
The ID of the VPC peering connection, if applicable.
IpRanges (list) --
The IPv4 ranges.
(dict) --
A range of IPv4 addresses.
CidrIp (string) --
The IPv4 CIDR range. You can specify either a CIDR range or a source security group, but not both. To specify a single IPv4 address, use the /32 prefix length.
Ipv6Ranges (list) --
The IPv6 ranges.
(dict) --
A range of IPv6 addresses.
CidrIpv6 (string) --
The IPv6 CIDR range. You can specify either a CIDR range or a source security group, but not both. To specify a single IPv6 address, use the /128 prefix length.
PrefixListIds (list) --
[VPC only] The prefix list IDs for an AWS service. With outbound rules, this is the AWS service to access through a VPC endpoint from instances associated with the security group.
(dict) --
A prefix list ID.
PrefixListId (string) --
The ID of the prefix.
IpPermissionsEgress (list) --
[VPC only] The outbound rules associated with the security group.
(dict) --
An IP permission for an EC2 security group.
IpProtocol (string) --
The IP protocol name (tcp , udp , icmp , icmpv6 ) or number.
[VPC only] Use -1 to specify all protocols.
When authorizing security group rules, specifying -1 or a protocol number other than tcp , udp , icmp , or icmpv6 allows traffic on all ports, regardless of any port range you specify.
For tcp , udp , and icmp , you must specify a port range.
For icmpv6 , the port range is optional. If you omit the port range, traffic for all types and codes is allowed.
FromPort (integer) --
The start of the port range for the TCP and UDP protocols, or an ICMP/ICMPv6 type number.
A value of -1 indicates all ICMP/ICMPv6 types. If you specify all ICMP/ICMPv6 types, you must specify all codes.
ToPort (integer) --
The end of the port range for the TCP and UDP protocols, or an ICMP/ICMPv6 code.
A value of -1 indicates all ICMP/ICMPv6 codes. If you specify all ICMP/ICMPv6 types, you must specify all codes.
UserIdGroupPairs (list) --
The security group and AWS account ID pairs.
(dict) --
A relationship between a security group and a user.
GroupId (string) --
The ID of the security group.
GroupName (string) --
The name of the security group.
PeeringStatus (string) --
The status of a VPC peering connection, if applicable.
UserId (string) --
The ID of an AWS account.
For a referenced security group in another VPC, the account ID of the referenced security group is returned in the response. If the referenced security group is deleted, this value is not returned.
[EC2-Classic] Required when adding or removing rules that reference a security group in another AWS.
VpcId (string) --
The ID of the VPC for the referenced security group, if applicable.
VpcPeeringConnectionId (string) --
The ID of the VPC peering connection, if applicable.
IpRanges (list) --
The IPv4 ranges.
(dict) --
A range of IPv4 addresses.
CidrIp (string) --
The IPv4 CIDR range. You can specify either a CIDR range or a source security group, but not both. To specify a single IPv4 address, use the /32 prefix length.
Ipv6Ranges (list) --
The IPv6 ranges.
(dict) --
A range of IPv6 addresses.
CidrIpv6 (string) --
The IPv6 CIDR range. You can specify either a CIDR range or a source security group, but not both. To specify a single IPv6 address, use the /128 prefix length.
PrefixListIds (list) --
[VPC only] The prefix list IDs for an AWS service. With outbound rules, this is the AWS service to access through a VPC endpoint from instances associated with the security group.
(dict) --
A prefix list ID.
PrefixListId (string) --
The ID of the prefix.
AwsEc2Volume (dict) --
Details for an EC2 volume.
CreateTime (string) --
Indicates when the volume was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Encrypted (boolean) --
Whether the volume is encrypted.
Size (integer) --
The size of the volume, in GiBs.
SnapshotId (string) --
The snapshot from which the volume was created.
Status (string) --
The volume state.
KmsKeyId (string) --
The ARN of the AWS Key Management Service (AWS KMS) customer master key (CMK) that was used to protect the volume encryption key for the volume.
Attachments (list) --
The volume attachments.
(dict) --
An attachment to an AWS EC2 volume.
AttachTime (string) --
The datetime when the attachment initiated.
DeleteOnTermination (boolean) --
Whether the EBS volume is deleted when the EC2 instance is terminated.
InstanceId (string) --
The identifier of the EC2 instance.
Status (string) --
The attachment state of the volume.
AwsEc2Vpc (dict) --
Details for an EC2 VPC.
CidrBlockAssociationSet (list) --
Information about the IPv4 CIDR blocks associated with the VPC.
(dict) --
An IPv4 CIDR block association.
AssociationId (string) --
The association ID for the IPv4 CIDR block.
CidrBlock (string) --
The IPv4 CIDR block.
CidrBlockState (string) --
Information about the state of the IPv4 CIDR block.
Ipv6CidrBlockAssociationSet (list) --
Information about the IPv6 CIDR blocks associated with the VPC.
(dict) --
An IPV6 CIDR block association.
AssociationId (string) --
The association ID for the IPv6 CIDR block.
Ipv6CidrBlock (string) --
The IPv6 CIDR block.
CidrBlockState (string) --
Information about the state of the CIDR block.
DhcpOptionsId (string) --
The identifier of the set of Dynamic Host Configuration Protocol (DHCP) options that are associated with the VPC. If the default options are associated with the VPC, then this is default.
State (string) --
The current state of the VPC.
AwsEc2Eip (dict) --
Details about an Elastic IP address.
InstanceId (string) --
The identifier of the EC2 instance.
PublicIp (string) --
A public IP address that is associated with the EC2 instance.
AllocationId (string) --
The identifier that AWS assigns to represent the allocation of the Elastic IP address for use with Amazon VPC.
AssociationId (string) --
The identifier that represents the association of the Elastic IP address with an EC2 instance.
Domain (string) --
The domain in which to allocate the address.
If the address is for use with EC2 instances in a VPC, then Domain is vpc . Otherwise, Domain is standard .
PublicIpv4Pool (string) --
The identifier of an IP address pool. This parameter allows Amazon EC2 to select an IP address from the address pool.
NetworkBorderGroup (string) --
The name of the location from which the Elastic IP address is advertised.
NetworkInterfaceId (string) --
The identifier of the network interface.
NetworkInterfaceOwnerId (string) --
The AWS account ID of the owner of the network interface.
PrivateIpAddress (string) --
The private IP address that is associated with the Elastic IP address.
AwsEc2Subnet (dict) --
Details about a subnet in EC2.
AssignIpv6AddressOnCreation (boolean) --
Whether to assign an IPV6 address to a network interface that is created in this subnet.
AvailabilityZone (string) --
The Availability Zone for the subnet.
AvailabilityZoneId (string) --
The identifier of the Availability Zone for the subnet.
AvailableIpAddressCount (integer) --
The number of available IPV4 addresses in the subnet. Does not include addresses for stopped instances.
CidrBlock (string) --
The IPV4 CIDR block that is assigned to the subnet.
DefaultForAz (boolean) --
Whether this subnet is the default subnet for the Availability Zone.
MapPublicIpOnLaunch (boolean) --
Whether instances in this subnet receive a public IP address.
OwnerId (string) --
The identifier of the AWS account that owns the subnet.
State (string) --
The current state of the subnet.
SubnetArn (string) --
The ARN of the subnet.
SubnetId (string) --
The identifier of the subnet.
VpcId (string) --
The identifier of the VPC that contains the subnet.
Ipv6CidrBlockAssociationSet (list) --
The IPV6 CIDR blocks that are associated with the subnet.
(dict) --
An IPV6 CIDR block association.
AssociationId (string) --
The association ID for the IPv6 CIDR block.
Ipv6CidrBlock (string) --
The IPv6 CIDR block.
CidrBlockState (string) --
Information about the state of the CIDR block.
AwsEc2NetworkAcl (dict) --
Details about an EC2 network access control list (ACL).
IsDefault (boolean) --
Whether this is the default network ACL for the VPC.
NetworkAclId (string) --
The identifier of the network ACL.
OwnerId (string) --
The identifier of the AWS account that owns the network ACL.
VpcId (string) --
The identifier of the VPC for the network ACL.
Associations (list) --
Associations between the network ACL and subnets.
(dict) --
An association between the network ACL and a subnet.
NetworkAclAssociationId (string) --
The identifier of the association between the network ACL and the subnet.
NetworkAclId (string) --
The identifier of the network ACL.
SubnetId (string) --
The identifier of the subnet that is associated with the network ACL.
Entries (list) --
The set of rules in the network ACL.
(dict) --
A rule for the network ACL. Each rule allows or denies access based on the IP address, traffic direction, port, and protocol.
CidrBlock (string) --
The IPV4 network range for which to deny or allow access.
Egress (boolean) --
Whether the rule is an egress rule. An egress rule is a rule that applies to traffic that leaves the subnet.
IcmpTypeCode (dict) --
The Internet Control Message Protocol (ICMP) type and code for which to deny or allow access.
Code (integer) --
The ICMP code for which to deny or allow access. To deny or allow all codes, use the value -1.
Type (integer) --
The ICMP type for which to deny or allow access. To deny or allow all types, use the value -1.
Ipv6CidrBlock (string) --
The IPV6 network range for which to deny or allow access.
PortRange (dict) --
For TCP or UDP protocols, the range of ports that the rule applies to.
From (integer) --
The first port in the port range.
To (integer) --
The last port in the port range.
Protocol (string) --
The protocol that the rule applies to. To deny or allow access to all protocols, use the value -1.
RuleAction (string) --
Whether the rule is used to allow access or deny access.
RuleNumber (integer) --
The rule number. The rules are processed in order by their number.
AwsElbv2LoadBalancer (dict) --
Details about a load balancer.
AvailabilityZones (list) --
The Availability Zones for the load balancer.
(dict) --
Information about an Availability Zone.
ZoneName (string) --
The name of the Availability Zone.
SubnetId (string) --
The ID of the subnet. You can specify one subnet per Availability Zone.
CanonicalHostedZoneId (string) --
The ID of the Amazon Route 53 hosted zone associated with the load balancer.
CreatedTime (string) --
Indicates when the load balancer was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
DNSName (string) --
The public DNS name of the load balancer.
IpAddressType (string) --
The type of IP addresses used by the subnets for your load balancer. The possible values are ipv4 (for IPv4 addresses) and dualstack (for IPv4 and IPv6 addresses).
Scheme (string) --
The nodes of an Internet-facing load balancer have public IP addresses.
SecurityGroups (list) --
The IDs of the security groups for the load balancer.
State (dict) --
The state of the load balancer.
Code (string) --
The state code. The initial state of the load balancer is provisioning.
After the load balancer is fully set up and ready to route traffic, its state is active.
If the load balancer could not be set up, its state is failed.
Reason (string) --
A description of the state.
Type (string) --
The type of load balancer.
VpcId (string) --
The ID of the VPC for the load balancer.
AwsElasticBeanstalkEnvironment (dict) --
Details about an Elastic Beanstalk environment.
ApplicationName (string) --
The name of the application that is associated with the environment.
Cname (string) --
The URL to the CNAME for this environment.
DateCreated (string) --
The creation date for this environment.
DateUpdated (string) --
The date when this environment was last modified.
Description (string) --
A description of the environment.
EndpointUrl (string) --
For load-balanced, autoscaling environments, the URL to the load balancer. For single-instance environments, the IP address of the instance.
EnvironmentArn (string) --
The ARN of the environment.
EnvironmentId (string) --
The identifier of the environment.
EnvironmentLinks (list) --
Links to other environments in the same group.
(dict) --
Contains information about a link to another environment that is in the same group.
EnvironmentName (string) --
The name of the linked environment.
LinkName (string) --
The name of the environment link.
EnvironmentName (string) --
The name of the environment.
OptionSettings (list) --
The configuration setting for the environment.
(dict) --
A configuration option setting for the environment.
Namespace (string) --
The type of resource that the configuration option is associated with.
OptionName (string) --
The name of the option.
ResourceName (string) --
The name of the resource.
Value (string) --
The value of the configuration setting.
PlatformArn (string) --
The ARN of the platform version for the environment.
SolutionStackName (string) --
The name of the solution stack that is deployed with the environment.
Status (string) --
The current operational status of the environment.
Tier (dict) --
The tier of the environment.
Name (string) --
The name of the environment tier.
Type (string) --
The type of environment tier.
Version (string) --
The version of the environment tier.
VersionLabel (string) --
The application version of the environment.
AwsElasticsearchDomain (dict) --
Details for an Elasticsearch domain.
AccessPolicies (string) --
IAM policy document specifying the access policies for the new Amazon ES domain.
DomainEndpointOptions (dict) --
Additional options for the domain endpoint.
EnforceHTTPS (boolean) --
Whether to require that all traffic to the domain arrive over HTTPS.
TLSSecurityPolicy (string) --
The TLS security policy to apply to the HTTPS endpoint of the Elasticsearch domain.
Valid values:
DomainId (string) --
Unique identifier for an Amazon ES domain.
DomainName (string) --
Name of an Amazon ES domain.
Domain names are unique across all domains owned by the same account within an AWS Region.
Domain names must start with a lowercase letter and must be between 3 and 28 characters.
Valid characters are a-z (lowercase only), 0-9, and – (hyphen).
Endpoint (string) --
Domain-specific endpoint used to submit index, search, and data upload requests to an Amazon ES domain.
The endpoint is a service URL.
Endpoints (dict) --
The key-value pair that exists if the Amazon ES domain uses VPC endpoints.
ElasticsearchVersion (string) --
Elasticsearch version.
EncryptionAtRestOptions (dict) --
Details about the configuration for encryption at rest.
Enabled (boolean) --
Whether encryption at rest is enabled.
KmsKeyId (string) --
The KMS key ID. Takes the form 1a2a3a4-1a2a-3a4a-5a6a-1a2a3a4a5a6a.
NodeToNodeEncryptionOptions (dict) --
Details about the configuration for node-to-node encryption.
Enabled (boolean) --
Whether node-to-node encryption is enabled.
VPCOptions (dict) --
Information that Amazon ES derives based on VPCOptions for the domain.
AvailabilityZones (list) --
The list of Availability Zones associated with the VPC subnets.
SecurityGroupIds (list) --
The list of security group IDs associated with the VPC endpoints for the domain.
SubnetIds (list) --
A list of subnet IDs associated with the VPC endpoints for the domain.
VPCId (string) --
ID for the VPC.
AwsS3Bucket (dict) --
Details about an Amazon S3 bucket related to a finding.
OwnerId (string) --
The canonical user ID of the owner of the S3 bucket.
OwnerName (string) --
The display name of the owner of the S3 bucket.
CreatedAt (string) --
Indicates when the S3 bucket was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
ServerSideEncryptionConfiguration (dict) --
The encryption rules that are applied to the S3 bucket.
Rules (list) --
The encryption rules that are applied to the S3 bucket.
(dict) --
An encryption rule to apply to the S3 bucket.
ApplyServerSideEncryptionByDefault (dict) --
Specifies the default server-side encryption to apply to new objects in the bucket. If a PUT object request doesn't specify any server-side encryption, this default encryption is applied.
SSEAlgorithm (string) --
Server-side encryption algorithm to use for the default encryption.
KMSMasterKeyID (string) --
AWS KMS customer master key (CMK) ID to use for the default encryption.
PublicAccessBlockConfiguration (dict) --
Provides information about the Amazon S3 Public Access Block configuration for the S3 bucket.
BlockPublicAcls (boolean) --
Indicates whether to reject calls to update an S3 bucket if the calls include a public access control list (ACL).
BlockPublicPolicy (boolean) --
Indicates whether to reject calls to update the access policy for an S3 bucket or access point if the policy allows public access.
IgnorePublicAcls (boolean) --
Indicates whether Amazon S3 ignores public ACLs that are associated with an S3 bucket.
RestrictPublicBuckets (boolean) --
Indicates whether to restrict access to an access point or S3 bucket that has a public policy to only AWS service principals and authorized users within the S3 bucket owner's account.
AwsS3AccountPublicAccessBlock (dict) --
Details about the Amazon S3 Public Access Block configuration for an account.
BlockPublicAcls (boolean) --
Indicates whether to reject calls to update an S3 bucket if the calls include a public access control list (ACL).
BlockPublicPolicy (boolean) --
Indicates whether to reject calls to update the access policy for an S3 bucket or access point if the policy allows public access.
IgnorePublicAcls (boolean) --
Indicates whether Amazon S3 ignores public ACLs that are associated with an S3 bucket.
RestrictPublicBuckets (boolean) --
Indicates whether to restrict access to an access point or S3 bucket that has a public policy to only AWS service principals and authorized users within the S3 bucket owner's account.
AwsS3Object (dict) --
Details about an Amazon S3 object related to a finding.
LastModified (string) --
Indicates when the object was last modified.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
ETag (string) --
The opaque identifier assigned by a web server to a specific version of a resource found at a URL.
VersionId (string) --
The version of the object.
ContentType (string) --
A standard MIME type describing the format of the object data.
ServerSideEncryption (string) --
If the object is stored using server-side encryption, the value of the server-side encryption algorithm used when storing this object in Amazon S3.
SSEKMSKeyId (string) --
The identifier of the AWS Key Management Service (AWS KMS) symmetric customer managed customer master key (CMK) that was used for the object.
AwsSecretsManagerSecret (dict) --
Details about a Secrets Manager secret.
RotationRules (dict) --
Defines the rotation schedule for the secret.
AutomaticallyAfterDays (integer) --
The number of days after the previous rotation to rotate the secret.
RotationOccurredWithinFrequency (boolean) --
Whether the rotation occurred within the specified rotation frequency.
KmsKeyId (string) --
The ARN, Key ID, or alias of the AWS KMS customer master key (CMK) used to encrypt the SecretString or SecretBinary values for versions of this secret.
RotationEnabled (boolean) --
Whether rotation is enabled.
RotationLambdaArn (string) --
The ARN of the Lambda function that rotates the secret.
Deleted (boolean) --
Whether the secret is deleted.
Name (string) --
The name of the secret.
Description (string) --
The user-provided description of the secret.
AwsIamAccessKey (dict) --
Details about an IAM access key related to a finding.
UserName (string) --
The user associated with the IAM access key related to a finding.
The UserName parameter has been replaced with the PrincipalName parameter because access keys can also be assigned to principals that are not IAM users.
Status (string) --
The status of the IAM access key related to a finding.
CreatedAt (string) --
Indicates when the IAM access key was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
PrincipalId (string) --
The ID of the principal associated with an access key.
PrincipalType (string) --
The type of principal associated with an access key.
PrincipalName (string) --
The name of the principal.
AccountId (string) --
The AWS account ID of the account for the key.
AccessKeyId (string) --
The identifier of the access key.
SessionContext (dict) --
Information about the session that the key was used for.
Attributes (dict) --
Attributes of the session that the key was used for.
MfaAuthenticated (boolean) --
Indicates whether the session used multi-factor authentication (MFA).
CreationDate (string) --
Indicates when the session was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
SessionIssuer (dict) --
Information about the entity that created the session.
Type (string) --
The type of principal (user, role, or group) that created the session.
PrincipalId (string) --
The principal ID of the principal (user, role, or group) that created the session.
Arn (string) --
The ARN of the session.
AccountId (string) --
The identifier of the AWS account that created the session.
UserName (string) --
The name of the principal that created the session.
AwsIamUser (dict) --
Details about an IAM user.
AttachedManagedPolicies (list) --
A list of the managed policies that are attached to the user.
(dict) --
A managed policy that is attached to an IAM principal.
PolicyName (string) --
The name of the policy.
PolicyArn (string) --
The ARN of the policy.
CreateDate (string) --
Indicates when the user was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
GroupList (list) --
A list of IAM groups that the user belongs to.
Path (string) --
The path to the user.
PermissionsBoundary (dict) --
The permissions boundary for the user.
PermissionsBoundaryArn (string) --
The ARN of the policy used to set the permissions boundary.
PermissionsBoundaryType (string) --
The usage type for the permissions boundary.
UserId (string) --
The unique identifier for the user.
UserName (string) --
The name of the user.
UserPolicyList (list) --
The list of inline policies that are embedded in the user.
(dict) --
Information about an inline policy that is embedded in the user.
PolicyName (string) --
The name of the policy.
AwsIamPolicy (dict) --
Details about an IAM permissions policy.
AttachmentCount (integer) --
The number of users, groups, and roles that the policy is attached to.
CreateDate (string) --
When the policy was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
DefaultVersionId (string) --
The identifier of the default version of the policy.
Description (string) --
A description of the policy.
IsAttachable (boolean) --
Whether the policy can be attached to a user, group, or role.
Path (string) --
The path to the policy.
PermissionsBoundaryUsageCount (integer) --
The number of users and roles that use the policy to set the permissions boundary.
PolicyId (string) --
The unique identifier of the policy.
PolicyName (string) --
The name of the policy.
PolicyVersionList (list) --
List of versions of the policy.
(dict) --
A version of an IAM policy.
VersionId (string) --
The identifier of the policy version.
IsDefaultVersion (boolean) --
Whether the version is the default version.
CreateDate (string) --
Indicates when the version was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
UpdateDate (string) --
When the policy was most recently updated.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
AwsApiGatewayV2Stage (dict) --
Provides information about a version 2 stage for Amazon API Gateway.
CreatedDate (string) --
Indicates when the stage was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Description (string) --
The description of the stage.
DefaultRouteSettings (dict) --
Default route settings for the stage.
DetailedMetricsEnabled (boolean) --
Indicates whether detailed metrics are enabled.
LoggingLevel (string) --
The logging level. The logging level affects the log entries that are pushed to CloudWatch Logs. Supported only for WebSocket APIs.
If the logging level is ERROR , then the logs only include error-level entries.
If the logging level is INFO , then the logs include both ERROR events and extra informational events.
Valid values: OFF | ERROR | INFO
DataTraceEnabled (boolean) --
Indicates whether data trace logging is enabled. Data trace logging affects the log entries that are pushed to CloudWatch Logs. Supported only for WebSocket APIs.
ThrottlingBurstLimit (integer) --
The throttling burst limit.
ThrottlingRateLimit (float) --
The throttling rate limit.
DeploymentId (string) --
The identifier of the deployment that the stage is associated with.
LastUpdatedDate (string) --
Indicates when the stage was most recently updated.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
RouteSettings (dict) --
The route settings for the stage.
DetailedMetricsEnabled (boolean) --
Indicates whether detailed metrics are enabled.
LoggingLevel (string) --
The logging level. The logging level affects the log entries that are pushed to CloudWatch Logs. Supported only for WebSocket APIs.
If the logging level is ERROR , then the logs only include error-level entries.
If the logging level is INFO , then the logs include both ERROR events and extra informational events.
Valid values: OFF | ERROR | INFO
DataTraceEnabled (boolean) --
Indicates whether data trace logging is enabled. Data trace logging affects the log entries that are pushed to CloudWatch Logs. Supported only for WebSocket APIs.
ThrottlingBurstLimit (integer) --
The throttling burst limit.
ThrottlingRateLimit (float) --
The throttling rate limit.
StageName (string) --
The name of the stage.
StageVariables (dict) --
A map that defines the stage variables for the stage.
Variable names can have alphanumeric and underscore characters.
Variable values can contain the following characters:
AccessLogSettings (dict) --
Information about settings for logging access for the stage.
Format (string) --
A single-line format of the access logs of data, as specified by selected $context variables. The format must include at least $context.requestId .
DestinationArn (string) --
The ARN of the CloudWatch Logs log group that receives the access logs.
AutoDeploy (boolean) --
Indicates whether updates to an API automatically trigger a new deployment.
LastDeploymentStatusMessage (string) --
The status of the last deployment of a stage. Supported only if the stage has automatic deployment enabled.
ApiGatewayManaged (boolean) --
Indicates whether the stage is managed by API Gateway.
AwsApiGatewayV2Api (dict) --
Provides information about a version 2 API in Amazon API Gateway.
ApiEndpoint (string) --
The URI of the API.
Uses the format `` <api-id> .execute-api.*<region>* .amazonaws.com``
The stage name is typically appended to the URI to form a complete path to a deployed API stage.
ApiId (string) --
The identifier of the API.
ApiKeySelectionExpression (string) --
An API key selection expression. Supported only for WebSocket APIs.
CreatedDate (string) --
Indicates when the API was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Description (string) --
A description of the API.
Version (string) --
The version identifier for the API.
Name (string) --
The name of the API.
ProtocolType (string) --
The API protocol for the API.
Valid values: WEBSOCKET | HTTP
RouteSelectionExpression (string) --
The route selection expression for the API.
For HTTP APIs, must be ${request.method} ${request.path} . This is the default value for HTTP APIs.
For WebSocket APIs, there is no default value.
CorsConfiguration (dict) --
A cross-origin resource sharing (CORS) configuration. Supported only for HTTP APIs.
AllowOrigins (list) --
The allowed origins for CORS requests.
AllowCredentials (boolean) --
Indicates whether the CORS request includes credentials.
ExposeHeaders (list) --
The exposed headers for CORS requests.
MaxAge (integer) --
The number of seconds for which the browser caches preflight request results.
AllowMethods (list) --
The allowed methods for CORS requests.
AllowHeaders (list) --
The allowed headers for CORS requests.
AwsDynamoDbTable (dict) --
Details about a DynamoDB table.
AttributeDefinitions (list) --
A list of attribute definitions for the table.
(dict) --
Contains a definition of an attribute for the table.
AttributeName (string) --
The name of the attribute.
AttributeType (string) --
The type of the attribute.
BillingModeSummary (dict) --
Information about the billing for read/write capacity on the table.
BillingMode (string) --
The method used to charge for read and write throughput and to manage capacity.
LastUpdateToPayPerRequestDateTime (string) --
If the billing mode is PAY_PER_REQUEST , indicates when the billing mode was set to that value.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
CreationDateTime (string) --
Indicates when the table was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
GlobalSecondaryIndexes (list) --
List of global secondary indexes for the table.
(dict) --
Information abut a global secondary index for the table.
Backfilling (boolean) --
Whether the index is currently backfilling.
IndexArn (string) --
The ARN of the index.
IndexName (string) --
The name of the index.
IndexSizeBytes (integer) --
The total size in bytes of the index.
IndexStatus (string) --
The current status of the index.
ItemCount (integer) --
The number of items in the index.
KeySchema (list) --
The key schema for the index.
(dict) --
A component of the key schema for the DynamoDB table, a global secondary index, or a local secondary index.
AttributeName (string) --
The name of the key schema attribute.
KeyType (string) --
The type of key used for the key schema attribute.
Projection (dict) --
Attributes that are copied from the table into an index.
NonKeyAttributes (list) --
The nonkey attributes that are projected into the index. For each attribute, provide the attribute name.
ProjectionType (string) --
The types of attributes that are projected into the index.
ProvisionedThroughput (dict) --
Information about the provisioned throughput settings for the indexes.
LastDecreaseDateTime (string) --
Indicates when the provisioned throughput was last decreased.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
LastIncreaseDateTime (string) --
Indicates when the provisioned throughput was last increased.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
NumberOfDecreasesToday (integer) --
The number of times during the current UTC calendar day that the provisioned throughput was decreased.
ReadCapacityUnits (integer) --
The maximum number of strongly consistent reads consumed per second before DynamoDB returns a ThrottlingException .
WriteCapacityUnits (integer) --
The maximum number of writes consumed per second before DynamoDB returns a ThrottlingException .
GlobalTableVersion (string) --
The version of global tables being used.
ItemCount (integer) --
The number of items in the table.
KeySchema (list) --
The primary key structure for the table.
(dict) --
A component of the key schema for the DynamoDB table, a global secondary index, or a local secondary index.
AttributeName (string) --
The name of the key schema attribute.
KeyType (string) --
The type of key used for the key schema attribute.
LatestStreamArn (string) --
The ARN of the latest stream for the table.
LatestStreamLabel (string) --
The label of the latest stream. The label is not a unique identifier.
LocalSecondaryIndexes (list) --
The list of local secondary indexes for the table.
(dict) --
Information about a local secondary index for a DynamoDB table.
IndexArn (string) --
The ARN of the index.
IndexName (string) --
The name of the index.
KeySchema (list) --
The complete key schema for the index.
(dict) --
A component of the key schema for the DynamoDB table, a global secondary index, or a local secondary index.
AttributeName (string) --
The name of the key schema attribute.
KeyType (string) --
The type of key used for the key schema attribute.
Projection (dict) --
Attributes that are copied from the table into the index. These are in addition to the primary key attributes and index key attributes, which are automatically projected.
NonKeyAttributes (list) --
The nonkey attributes that are projected into the index. For each attribute, provide the attribute name.
ProjectionType (string) --
The types of attributes that are projected into the index.
ProvisionedThroughput (dict) --
Information about the provisioned throughput for the table.
LastDecreaseDateTime (string) --
Indicates when the provisioned throughput was last decreased.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
LastIncreaseDateTime (string) --
Indicates when the provisioned throughput was last increased.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
NumberOfDecreasesToday (integer) --
The number of times during the current UTC calendar day that the provisioned throughput was decreased.
ReadCapacityUnits (integer) --
The maximum number of strongly consistent reads consumed per second before DynamoDB returns a ThrottlingException .
WriteCapacityUnits (integer) --
The maximum number of writes consumed per second before DynamoDB returns a ThrottlingException .
Replicas (list) --
The list of replicas of this table.
(dict) --
Information about a replica of a DynamoDB table.
GlobalSecondaryIndexes (list) --
List of global secondary indexes for the replica.
(dict) --
Information about a global secondary index for a DynamoDB table replica.
IndexName (string) --
The name of the index.
ProvisionedThroughputOverride (dict) --
Replica-specific configuration for the provisioned throughput for the index.
ReadCapacityUnits (integer) --
The read capacity units for the replica.
KmsMasterKeyId (string) --
The identifier of the AWS KMS customer master key (CMK) that will be used for AWS KMS encryption for the replica.
ProvisionedThroughputOverride (dict) --
Replica-specific configuration for the provisioned throughput.
ReadCapacityUnits (integer) --
The read capacity units for the replica.
RegionName (string) --
The name of the Region where the replica is located.
ReplicaStatus (string) --
The current status of the replica.
ReplicaStatusDescription (string) --
Detailed information about the replica status.
RestoreSummary (dict) --
Information about the restore for the table.
SourceBackupArn (string) --
The ARN of the source backup from which the table was restored.
SourceTableArn (string) --
The ARN of the source table for the backup.
RestoreDateTime (string) --
Indicates the point in time that the table was restored to.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
RestoreInProgress (boolean) --
Whether a restore is currently in progress.
SseDescription (dict) --
Information about the server-side encryption for the table.
InaccessibleEncryptionDateTime (string) --
If the key is inaccessible, the date and time when DynamoDB detected that the key was inaccessible.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Status (string) --
The status of the server-side encryption.
SseType (string) --
The type of server-side encryption.
KmsMasterKeyArn (string) --
The ARN of the AWS KMS customer master key (CMK) that is used for the AWS KMS encryption.
StreamSpecification (dict) --
The current DynamoDB Streams configuration for the table.
StreamEnabled (boolean) --
Indicates whether DynamoDB Streams is enabled on the table.
StreamViewType (string) --
Determines the information that is written to the table.
TableId (string) --
The identifier of the table.
TableName (string) --
The name of the table.
TableSizeBytes (integer) --
The total size of the table in bytes.
TableStatus (string) --
The current status of the table.
AwsApiGatewayStage (dict) --
Provides information about a version 1 Amazon API Gateway stage.
DeploymentId (string) --
The identifier of the deployment that the stage points to.
ClientCertificateId (string) --
The identifier of the client certificate for the stage.
StageName (string) --
The name of the stage.
Description (string) --
A description of the stage.
CacheClusterEnabled (boolean) --
Indicates whether a cache cluster is enabled for the stage.
CacheClusterSize (string) --
If a cache cluster is enabled, the size of the cache cluster.
CacheClusterStatus (string) --
If a cache cluster is enabled, the status of the cache cluster.
MethodSettings (list) --
Defines the method settings for the stage.
(dict) --
Defines settings for a method for the stage.
MetricsEnabled (boolean) --
Indicates whether CloudWatch metrics are enabled for the method.
LoggingLevel (string) --
The logging level for this method. The logging level affects the log entries that are pushed to CloudWatch Logs.
If the logging level is ERROR , then the logs only include error-level entries.
If the logging level is INFO , then the logs include both ERROR events and extra informational events.
Valid values: OFF | ERROR | INFO
DataTraceEnabled (boolean) --
Indicates whether data trace logging is enabled for the method. Data trace logging affects the log entries that are pushed to CloudWatch Logs.
ThrottlingBurstLimit (integer) --
The throttling burst limit for the method.
ThrottlingRateLimit (float) --
The throttling rate limit for the method.
CachingEnabled (boolean) --
Indicates whether responses are cached and returned for requests. For responses to be cached, a cache cluster must be enabled on the stage.
CacheTtlInSeconds (integer) --
Specifies the time to live (TTL), in seconds, for cached responses. The higher the TTL, the longer the response is cached.
CacheDataEncrypted (boolean) --
Indicates whether the cached responses are encrypted.
RequireAuthorizationForCacheControl (boolean) --
Indicates whether authorization is required for a cache invalidation request.
UnauthorizedCacheControlHeaderStrategy (string) --
Indicates how to handle unauthorized requests for cache invalidation.
Valid values: FAIL_WITH_403 | SUCCEED_WITH_RESPONSE_HEADER | SUCCEED_WITHOUT_RESPONSE_HEADER
HttpMethod (string) --
The HTTP method. You can use an asterisk (*) as a wildcard to apply method settings to multiple methods.
ResourcePath (string) --
The resource path for this method. Forward slashes (/) are encoded as ~1 . The initial slash must include a forward slash.
For example, the path value /resource/subresource must be encoded as /~1resource~1subresource .
To specify the root path, use only a slash (/). You can use an asterisk (*) as a wildcard to apply method settings to multiple methods.
Variables (dict) --
A map that defines the stage variables for the stage.
Variable names can have alphanumeric and underscore characters.
Variable values can contain the following characters:
DocumentationVersion (string) --
The version of the API documentation that is associated with the stage.
AccessLogSettings (dict) --
Settings for logging access for the stage.
Format (string) --
A single-line format of the access logs of data, as specified by selected $context variables. The format must include at least $context.requestId .
DestinationArn (string) --
The ARN of the CloudWatch Logs log group that receives the access logs.
CanarySettings (dict) --
Information about settings for canary deployment in the stage.
PercentTraffic (float) --
The percentage of traffic that is diverted to a canary deployment.
DeploymentId (string) --
The deployment identifier for the canary deployment.
StageVariableOverrides (dict) --
Stage variables that are overridden in the canary release deployment. The variables include new stage variables that are introduced in the canary.
Each variable is represented as a string-to-string map between the stage variable name and the variable value.
UseStageCache (boolean) --
Indicates whether the canary deployment uses the stage cache.
TracingEnabled (boolean) --
Indicates whether active tracing with AWS X-Ray is enabled for the stage.
CreatedDate (string) --
Indicates when the stage was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
LastUpdatedDate (string) --
Indicates when the stage was most recently updated.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
WebAclArn (string) --
The ARN of the web ACL associated with the stage.
AwsApiGatewayRestApi (dict) --
Provides information about a REST API in version 1 of Amazon API Gateway.
Id (string) --
The identifier of the REST API.
Name (string) --
The name of the REST API.
Description (string) --
A description of the REST API.
CreatedDate (string) --
Indicates when the API was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Version (string) --
The version identifier for the REST API.
BinaryMediaTypes (list) --
The list of binary media types supported by the REST API.
MinimumCompressionSize (integer) --
The minimum size in bytes of a payload before compression is enabled.
If null , then compression is disabled.
If 0, then all payloads are compressed.
ApiKeySource (string) --
The source of the API key for metering requests according to a usage plan.
HEADER indicates whether to read the API key from the X-API-Key header of a request.
AUTHORIZER indicates whether to read the API key from the UsageIdentifierKey from a custom authorizer.
EndpointConfiguration (dict) --
The endpoint configuration of the REST API.
Types (list) --
A list of endpoint types for the REST API.
For an edge-optimized API, the endpoint type is EDGE . For a Regional API, the endpoint type is REGIONAL . For a private API, the endpoint type is PRIVATE .
AwsCloudTrailTrail (dict) --
Provides details about a CloudTrail trail.
CloudWatchLogsLogGroupArn (string) --
The ARN of the log group that CloudTrail logs are delivered to.
CloudWatchLogsRoleArn (string) --
The ARN of the role that the CloudWatch Logs endpoint assumes when it writes to the log group.
HasCustomEventSelectors (boolean) --
Indicates whether the trail has custom event selectors.
HomeRegion (string) --
The Region where the trail was created.
IncludeGlobalServiceEvents (boolean) --
Indicates whether the trail publishes events from global services such as IAM to the log files.
IsMultiRegionTrail (boolean) --
Indicates whether the trail applies only to the current Region or to all Regions.
IsOrganizationTrail (boolean) --
Whether the trail is created for all accounts in an organization in AWS Organizations, or only for the current AWS account.
KmsKeyId (string) --
The AWS KMS key ID to use to encrypt the logs.
LogFileValidationEnabled (boolean) --
Indicates whether CloudTrail log file validation is enabled.
Name (string) --
The name of the trail.
S3BucketName (string) --
The name of the S3 bucket where the log files are published.
S3KeyPrefix (string) --
The S3 key prefix. The key prefix is added after the name of the S3 bucket where the log files are published.
SnsTopicArn (string) --
The ARN of the SNS topic that is used for notifications of log file delivery.
SnsTopicName (string) --
The name of the SNS topic that is used for notifications of log file delivery.
TrailArn (string) --
The ARN of the trail.
AwsSsmPatchCompliance (dict) --
Provides information about the state of a patch on an instance based on the patch baseline that was used to patch the instance.
Patch (dict) --
Information about the status of a patch.
ComplianceSummary (dict) --
The compliance status details for the patch.
Status (string) --
The current patch compliance status.
The possible status values are:
CompliantCriticalCount (integer) --
For the patches that are compliant, the number that have a severity of CRITICAL .
CompliantHighCount (integer) --
For the patches that are compliant, the number that have a severity of HIGH .
CompliantMediumCount (integer) --
For the patches that are compliant, the number that have a severity of MEDIUM .
ExecutionType (string) --
The type of execution that was used determine compliance.
NonCompliantCriticalCount (integer) --
For the patch items that are noncompliant, the number of items that have a severity of CRITICAL .
CompliantInformationalCount (integer) --
For the patches that are compliant, the number that have a severity of INFORMATIONAL .
NonCompliantInformationalCount (integer) --
For the patches that are noncompliant, the number that have a severity of INFORMATIONAL .
CompliantUnspecifiedCount (integer) --
For the patches that are compliant, the number that have a severity of UNSPECIFIED .
NonCompliantLowCount (integer) --
For the patches that are noncompliant, the number that have a severity of LOW .
NonCompliantHighCount (integer) --
For the patches that are noncompliant, the number that have a severity of HIGH .
CompliantLowCount (integer) --
For the patches that are compliant, the number that have a severity of LOW .
ComplianceType (string) --
The type of resource for which the compliance was determined. For AwsSsmPatchCompliance , ComplianceType is Patch .
PatchBaselineId (string) --
The identifier of the patch baseline. The patch baseline lists the patches that are approved for installation.
OverallSeverity (string) --
The highest severity for the patches.
NonCompliantMediumCount (integer) --
For the patches that are noncompliant, the number that have a severity of MEDIUM .
NonCompliantUnspecifiedCount (integer) --
For the patches that are noncompliant, the number that have a severity of UNSPECIFIED .
PatchGroup (string) --
The identifier of the patch group for which compliance was determined. A patch group uses tags to group EC2 instances that should have the same patch compliance.
AwsCertificateManagerCertificate (dict) --
Provides details about an AWS Certificate Manager (ACM) certificate.
CertificateAuthorityArn (string) --
The ARN of the private certificate authority (CA) that will be used to issue the certificate.
CreatedAt (string) --
Indicates when the certificate was requested.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
DomainName (string) --
The fully qualified domain name (FQDN), such as www.example.com, that is secured by the certificate.
DomainValidationOptions (list) --
Contains information about the initial validation of each domain name that occurs as a result of the RequestCertificate request.
Only provided if the certificate type is AMAZON_ISSUED .
(dict) --
Contains information about one of the following:
DomainName (string) --
A fully qualified domain name (FQDN) in the certificate.
ResourceRecord (dict) --
The CNAME record that is added to the DNS database for domain validation.
Name (string) --
The name of the resource.
Type (string) --
The type of resource.
Value (string) --
The value of the resource.
ValidationDomain (string) --
The domain name that AWS Certificate Manager uses to send domain validation emails.
ValidationEmails (list) --
A list of email addresses that AWS Certificate Manager uses to send domain validation emails.
ValidationMethod (string) --
The method used to validate the domain name.
ValidationStatus (string) --
The validation status of the domain name.
ExtendedKeyUsages (list) --
Contains a list of Extended Key Usage X.509 v3 extension objects. Each object specifies a purpose for which the certificate public key can be used and consists of a name and an object identifier (OID).
(dict) --
Contains information about an extended key usage X.509 v3 extension object.
Name (string) --
The name of an extension value. Indicates the purpose for which the certificate public key can be used.
OId (string) --
An object identifier (OID) for the extension value.
The format is numbers separated by periods.
FailureReason (string) --
For a failed certificate request, the reason for the failure.
Valid values: NO_AVAILABLE_CONTACTS | ADDITIONAL_VERIFICATION_REQUIRED | DOMAIN_NOT_ALLOWED | INVALID_PUBLIC_DOMAIN | DOMAIN_VALIDATION_DENIED | CAA_ERROR | PCA_LIMIT_EXCEEDED | PCA_INVALID_ARN | PCA_INVALID_STATE | PCA_REQUEST_FAILED | PCA_NAME_CONSTRAINTS_VALIDATION | PCA_RESOURCE_NOT_FOUND | PCA_INVALID_ARGS | PCA_INVALID_DURATION | PCA_ACCESS_DENIED | SLR_NOT_FOUND | OTHER
ImportedAt (string) --
Indicates when the certificate was imported. Provided if the certificate type is IMPORTED .
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
InUseBy (list) --
The list of ARNs for the AWS resources that use the certificate.
IssuedAt (string) --
Indicates when the certificate was issued. Provided if the certificate type is AMAZON_ISSUED .
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Issuer (string) --
The name of the certificate authority that issued and signed the certificate.
KeyAlgorithm (string) --
The algorithm that was used to generate the public-private key pair.
Valid values: RSA_2048 | RSA_1024 |RSA_4096 | EC_prime256v1 | EC_secp384r1 | EC_secp521r1
KeyUsages (list) --
A list of key usage X.509 v3 extension objects.
(dict) --
Contains information about a key usage X.509 v3 extension object.
Name (string) --
The key usage extension name.
NotAfter (string) --
The time after which the certificate becomes invalid.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
NotBefore (string) --
The time before which the certificate is not valid.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Options (dict) --
Provides a value that specifies whether to add the certificate to a transparency log.
CertificateTransparencyLoggingPreference (string) --
Whether to add the certificate to a transparency log.
Valid values: DISABLED | ENABLED
RenewalEligibility (string) --
Whether the certificate is eligible for renewal.
Valid values: ELIGIBLE | INELIGIBLE
RenewalSummary (dict) --
Information about the status of the AWS Certificate Manager managed renewal for the certificate. Provided only when the certificate type is AMAZON_ISSUED .
DomainValidationOptions (list) --
Information about the validation of each domain name in the certificate, as it pertains to AWS Certificate Manager managed renewal. Provided only when the certificate type is AMAZON_ISSUED .
(dict) --
Contains information about one of the following:
DomainName (string) --
A fully qualified domain name (FQDN) in the certificate.
ResourceRecord (dict) --
The CNAME record that is added to the DNS database for domain validation.
Name (string) --
The name of the resource.
Type (string) --
The type of resource.
Value (string) --
The value of the resource.
ValidationDomain (string) --
The domain name that AWS Certificate Manager uses to send domain validation emails.
ValidationEmails (list) --
A list of email addresses that AWS Certificate Manager uses to send domain validation emails.
ValidationMethod (string) --
The method used to validate the domain name.
ValidationStatus (string) --
The validation status of the domain name.
RenewalStatus (string) --
The status of the AWS Certificate Manager managed renewal of the certificate.
Valid values: PENDING_AUTO_RENEWAL | PENDING_VALIDATION | SUCCESS | FAILED
RenewalStatusReason (string) --
The reason that a renewal request was unsuccessful.
Valid values: NO_AVAILABLE_CONTACTS | ADDITIONAL_VERIFICATION_REQUIRED | DOMAIN_NOT_ALLOWED | INVALID_PUBLIC_DOMAIN | DOMAIN_VALIDATION_DENIED | CAA_ERROR | PCA_LIMIT_EXCEEDED | PCA_INVALID_ARN | PCA_INVALID_STATE | PCA_REQUEST_FAILED | PCA_NAME_CONSTRAINTS_VALIDATION | PCA_RESOURCE_NOT_FOUND | PCA_INVALID_ARGS | PCA_INVALID_DURATION | PCA_ACCESS_DENIED | SLR_NOT_FOUND | OTHER
UpdatedAt (string) --
Indicates when the renewal summary was last updated.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Serial (string) --
The serial number of the certificate.
SignatureAlgorithm (string) --
The algorithm that was used to sign the certificate.
Status (string) --
The status of the certificate.
Valid values: PENDING_VALIDATION | ISSUED | INACTIVE | EXPIRED | VALIDATION_TIMED_OUT | REVOKED | FAILED
Subject (string) --
The name of the entity that is associated with the public key contained in the certificate.
SubjectAlternativeNames (list) --
One or more domain names (subject alternative names) included in the certificate. This list contains the domain names that are bound to the public key that is contained in the certificate.
The subject alternative names include the canonical domain name (CN) of the certificate and additional domain names that can be used to connect to the website.
Type (string) --
The source of the certificate. For certificates that AWS Certificate Manager provides, Type is AMAZON_ISSUED . For certificates that are imported with ImportCertificate , Type is IMPORTED .
Valid values: IMPORTED | AMAZON_ISSUED | PRIVATE
AwsRedshiftCluster (dict) --
Contains details about an Amazon Redshift cluster.
AllowVersionUpgrade (boolean) --
Indicates whether major version upgrades are applied automatically to the cluster during the maintenance window.
AutomatedSnapshotRetentionPeriod (integer) --
The number of days that automatic cluster snapshots are retained.
AvailabilityZone (string) --
The name of the Availability Zone in which the cluster is located.
ClusterAvailabilityStatus (string) --
The availability status of the cluster for queries. Possible values are the following:
ClusterCreateTime (string) --
Indicates when the cluster was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
ClusterIdentifier (string) --
The unique identifier of the cluster.
ClusterNodes (list) --
The nodes in the cluster.
(dict) --
A node in an Amazon Redshift cluster.
NodeRole (string) --
The role of the node. A node might be a leader node or a compute node.
PrivateIpAddress (string) --
The private IP address of the node.
PublicIpAddress (string) --
The public IP address of the node.
ClusterParameterGroups (list) --
The list of cluster parameter groups that are associated with this cluster.
(dict) --
A cluster parameter group that is associated with an Amazon Redshift cluster.
ClusterParameterStatusList (list) --
The list of parameter statuses.
(dict) --
The status of a parameter in a cluster parameter group for an Amazon Redshift cluster.
ParameterName (string) --
The name of the parameter.
ParameterApplyStatus (string) --
The status of the parameter. Indicates whether the parameter is in sync with the database, waiting for a cluster reboot, or encountered an error when it was applied.
Valid values: in-sync | pending-reboot | applying | invalid-parameter | apply-deferred | apply-error | unknown-error
ParameterApplyErrorDescription (string) --
The error that prevented the parameter from being applied to the database.
ParameterApplyStatus (string) --
The status of updates to the parameters.
ParameterGroupName (string) --
The name of the parameter group.
ClusterPublicKey (string) --
The public key for the cluster.
ClusterRevisionNumber (string) --
The specific revision number of the database in the cluster.
ClusterSecurityGroups (list) --
A list of cluster security groups that are associated with the cluster.
(dict) --
A security group that is associated with the cluster.
ClusterSecurityGroupName (string) --
The name of the cluster security group.
Status (string) --
The status of the cluster security group.
ClusterSnapshotCopyStatus (dict) --
Information about the destination Region and retention period for the cross-Region snapshot copy.
DestinationRegion (string) --
The destination Region that snapshots are automatically copied to when cross-Region snapshot copy is enabled.
ManualSnapshotRetentionPeriod (integer) --
The number of days that manual snapshots are retained in the destination region after they are copied from a source region.
If the value is -1, then the manual snapshot is retained indefinitely.
Valid values: Either -1 or an integer between 1 and 3,653
RetentionPeriod (integer) --
The number of days to retain automated snapshots in the destination Region after they are copied from a source Region.
SnapshotCopyGrantName (string) --
The name of the snapshot copy grant.
ClusterStatus (string) --
The current status of the cluster.
Valid values: available | available, prep-for-resize | available, resize-cleanup |cancelling-resize | creating | deleting | final-snapshot | hardware-failure | incompatible-hsm |incompatible-network | incompatible-parameters | incompatible-restore | modifying | paused | rebooting | renaming | resizing | rotating-keys | storage-full | updating-hsm
ClusterSubnetGroupName (string) --
The name of the subnet group that is associated with the cluster. This parameter is valid only when the cluster is in a VPC.
ClusterVersion (string) --
The version ID of the Amazon Redshift engine that runs on the cluster.
DBName (string) --
The name of the initial database that was created when the cluster was created.
The same name is returned for the life of the cluster.
If an initial database is not specified, a database named devdev is created by default.
DeferredMaintenanceWindows (list) --
List of time windows during which maintenance was deferred.
(dict) --
A time windows during which maintenance was deferred for an Amazon Redshift cluster.
DeferMaintenanceEndTime (string) --
The end of the time window for which maintenance was deferred.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
DeferMaintenanceIdentifier (string) --
The identifier of the maintenance window.
DeferMaintenanceStartTime (string) --
The start of the time window for which maintenance was deferred.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
ElasticIpStatus (dict) --
Information about the status of the Elastic IP (EIP) address.
ElasticIp (string) --
The elastic IP address for the cluster.
Status (string) --
The status of the elastic IP address.
ElasticResizeNumberOfNodeOptions (string) --
The number of nodes that you can use the elastic resize method to resize the cluster to.
Encrypted (boolean) --
Indicates whether the data in the cluster is encrypted at rest.
Endpoint (dict) --
The connection endpoint.
Address (string) --
The DNS address of the cluster.
Port (integer) --
The port that the database engine listens on.
EnhancedVpcRouting (boolean) --
Indicates whether to create the cluster with enhanced VPC routing enabled.
ExpectedNextSnapshotScheduleTime (string) --
Indicates when the next snapshot is expected to be taken. The cluster must have a valid snapshot schedule and have backups enabled.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
ExpectedNextSnapshotScheduleTimeStatus (string) --
The status of the next expected snapshot.
Valid values: OnTrack | Pending
HsmStatus (dict) --
Information about whether the Amazon Redshift cluster finished applying any changes to hardware security module (HSM) settings that were specified in a modify cluster command.
HsmClientCertificateIdentifier (string) --
The name of the HSM client certificate that the Amazon Redshift cluster uses to retrieve the data encryption keys that are stored in an HSM.
HsmConfigurationIdentifier (string) --
The name of the HSM configuration that contains the information that the Amazon Redshift cluster can use to retrieve and store keys in an HSM.
Status (string) --
Indicates whether the Amazon Redshift cluster has finished applying any HSM settings changes specified in a modify cluster command.
Type: String
Valid values: active | applying
IamRoles (list) --
A list of IAM roles that the cluster can use to access other AWS services.
(dict) --
An IAM role that the cluster can use to access other AWS services.
ApplyStatus (string) --
The status of the IAM role's association with the cluster.
Valid values: in-sync | adding | removing
IamRoleArn (string) --
The ARN of the IAM role.
KmsKeyId (string) --
The identifier of the AWS KMS encryption key that is used to encrypt data in the cluster.
MaintenanceTrackName (string) --
The name of the maintenance track for the cluster.
ManualSnapshotRetentionPeriod (integer) --
The default number of days to retain a manual snapshot.
If the value is -1, the snapshot is retained indefinitely.
This setting doesn't change the retention period of existing snapshots.
Valid values: Either -1 or an integer between 1 and 3,653
MasterUsername (string) --
The master user name for the cluster. This name is used to connect to the database that is specified in as the value of DBName .
NextMaintenanceWindowStartTime (string) --
Indicates the start of the next maintenance window.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
NodeType (string) --
The node type for the nodes in the cluster.
NumberOfNodes (integer) --
The number of compute nodes in the cluster.
PendingActions (list) --
A list of cluster operations that are waiting to start.
PendingModifiedValues (dict) --
A list of changes to the cluster that are currently pending.
AutomatedSnapshotRetentionPeriod (integer) --
The pending or in-progress change to the automated snapshot retention period.
ClusterIdentifier (string) --
The pending or in-progress change to the identifier for the cluster.
ClusterType (string) --
The pending or in-progress change to the cluster type.
ClusterVersion (string) --
The pending or in-progress change to the service version.
EncryptionType (string) --
The encryption type for a cluster.
EnhancedVpcRouting (boolean) --
Indicates whether to create the cluster with enhanced VPC routing enabled.
MaintenanceTrackName (string) --
The name of the maintenance track that the cluster changes to during the next maintenance window.
MasterUserPassword (string) --
The pending or in-progress change to the master user password for the cluster.
NodeType (string) --
The pending or in-progress change to the cluster's node type.
NumberOfNodes (integer) --
The pending or in-progress change to the number of nodes in the cluster.
PubliclyAccessible (boolean) --
The pending or in-progress change to whether the cluster can be connected to from the public network.
PreferredMaintenanceWindow (string) --
The weekly time range, in Universal Coordinated Time (UTC), during which system maintenance can occur.
Format: `` <day> :HH:MM-<day> :HH:MM``
For the day values, use mon | tue | wed | thu | fri | sat | sun
For example, sun:09:32-sun:10:02
PubliclyAccessible (boolean) --
Whether the cluster can be accessed from a public network.
ResizeInfo (dict) --
Information about the resize operation for the cluster.
AllowCancelResize (boolean) --
Indicates whether the resize operation can be canceled.
ResizeType (string) --
The type of resize operation.
Valid values: ClassicResize
RestoreStatus (dict) --
Information about the status of a cluster restore action. Only applies to a cluster that was created by restoring a snapshot.
CurrentRestoreRateInMegaBytesPerSecond (float) --
The number of megabytes per second being transferred from the backup storage. Returns the average rate for a completed backup.
This field is only updated when you restore to DC2 and DS2 node types.
ElapsedTimeInSeconds (integer) --
The amount of time an in-progress restore has been running, or the amount of time it took a completed restore to finish.
This field is only updated when you restore to DC2 and DS2 node types.
EstimatedTimeToCompletionInSeconds (integer) --
The estimate of the time remaining before the restore is complete. Returns 0 for a completed restore.
This field is only updated when you restore to DC2 and DS2 node types.
ProgressInMegaBytes (integer) --
The number of megabytes that were transferred from snapshot storage.
This field is only updated when you restore to DC2 and DS2 node types.
SnapshotSizeInMegaBytes (integer) --
The size of the set of snapshot data that was used to restore the cluster.
This field is only updated when you restore to DC2 and DS2 node types.
Status (string) --
The status of the restore action.
Valid values: starting | restoring | completed | failed
SnapshotScheduleIdentifier (string) --
A unique identifier for the cluster snapshot schedule.
SnapshotScheduleState (string) --
The current state of the cluster snapshot schedule.
Valid values: MODIFYING | ACTIVE | FAILED
VpcId (string) --
The identifier of the VPC that the cluster is in, if the cluster is in a VPC.
VpcSecurityGroups (list) --
The list of VPC security groups that the cluster belongs to, if the cluster is in a VPC.
(dict) --
A VPC security group that the cluster belongs to, if the cluster is in a VPC.
Status (string) --
The status of the VPC security group.
VpcSecurityGroupId (string) --
The identifier of the VPC security group.
AwsElbLoadBalancer (dict) --
contains details about a Classic Load Balancer.
AvailabilityZones (list) --
The list of Availability Zones for the load balancer.
BackendServerDescriptions (list) --
Information about the configuration of the EC2 instances.
(dict) --
Provides information about the configuration of an EC2 instance for the load balancer.
InstancePort (integer) --
The port on which the EC2 instance is listening.
PolicyNames (list) --
The names of the policies that are enabled for the EC2 instance.
CanonicalHostedZoneName (string) --
The name of the Amazon Route 53 hosted zone for the load balancer.
CanonicalHostedZoneNameID (string) --
The ID of the Amazon Route 53 hosted zone for the load balancer.
CreatedTime (string) --
Indicates when the load balancer was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
DnsName (string) --
The DNS name of the load balancer.
HealthCheck (dict) --
Information about the health checks that are conducted on the load balancer.
HealthyThreshold (integer) --
The number of consecutive health check successes required before the instance is moved to the Healthy state.
Interval (integer) --
The approximate interval, in seconds, between health checks of an individual instance.
Target (string) --
The instance that is being checked. The target specifies the protocol and port. The available protocols are TCP, SSL, HTTP, and HTTPS. The range of valid ports is 1 through 65535.
For the HTTP and HTTPS protocols, the target also specifies the ping path.
For the TCP protocol, the target is specified as ``TCP: <port> `` .
For the SSL protocol, the target is specified as ``SSL.*<port>* `` .
For the HTTP and HTTPS protocols, the target is specified as `` <protocol> :<port> /<path to ping> `` .
Timeout (integer) --
The amount of time, in seconds, during which no response means a failed health check.
UnhealthyThreshold (integer) --
The number of consecutive health check failures that must occur before the instance is moved to the Unhealthy state.
Instances (list) --
List of EC2 instances for the load balancer.
(dict) --
Provides information about an EC2 instance for a load balancer.
InstanceId (string) --
The instance identifier.
ListenerDescriptions (list) --
The policies that are enabled for the load balancer listeners.
(dict) --
Lists the policies that are enabled for a load balancer listener.
Listener (dict) --
Information about the listener.
InstancePort (integer) --
The port on which the instance is listening.
InstanceProtocol (string) --
The protocol to use to route traffic to instances.
Valid values: HTTP | HTTPS | TCP | SSL
LoadBalancerPort (integer) --
The port on which the load balancer is listening.
On EC2-VPC, you can specify any port from the range 1-65535.
On EC2-Classic, you can specify any port from the following list: 25, 80, 443, 465, 587, 1024-65535.
Protocol (string) --
The load balancer transport protocol to use for routing.
Valid values: HTTP | HTTPS | TCP | SSL
SslCertificateId (string) --
The ARN of the server certificate.
PolicyNames (list) --
The policies enabled for the listener.
LoadBalancerAttributes (dict) --
The attributes for a load balancer.
AccessLog (dict) --
Information about the access log configuration for the load balancer.
If the access log is enabled, the load balancer captures detailed information about all requests. It delivers the information to a specified S3 bucket.
EmitInterval (integer) --
The interval in minutes for publishing the access logs.
You can publish access logs either every 5 minutes or every 60 minutes.
Enabled (boolean) --
Indicates whether access logs are enabled for the load balancer.
S3BucketName (string) --
The name of the S3 bucket where the access logs are stored.
S3BucketPrefix (string) --
The logical hierarchy that was created for the S3 bucket.
If a prefix is not provided, the log is placed at the root level of the bucket.
ConnectionDraining (dict) --
Information about the connection draining configuration for the load balancer.
If connection draining is enabled, the load balancer allows existing requests to complete before it shifts traffic away from a deregistered or unhealthy instance.
Enabled (boolean) --
Indicates whether connection draining is enabled for the load balancer.
Timeout (integer) --
The maximum time, in seconds, to keep the existing connections open before deregistering the instances.
ConnectionSettings (dict) --
Connection settings for the load balancer.
If an idle timeout is configured, the load balancer allows connections to remain idle for the specified duration. When a connection is idle, no data is sent over the connection.
IdleTimeout (integer) --
The time, in seconds, that the connection can be idle (no data is sent over the connection) before it is closed by the load balancer.
CrossZoneLoadBalancing (dict) --
Cross-zone load balancing settings for the load balancer.
If cross-zone load balancing is enabled, the load balancer routes the request traffic evenly across all instances regardless of the Availability Zones.
Enabled (boolean) --
Indicates whether cross-zone load balancing is enabled for the load balancer.
LoadBalancerName (string) --
The name of the load balancer.
Policies (dict) --
The policies for a load balancer.
AppCookieStickinessPolicies (list) --
The stickiness policies that are created using CreateAppCookieStickinessPolicy .
(dict) --
Contains information about a stickiness policy that was created using CreateAppCookieStickinessPolicy .
CookieName (string) --
The name of the application cookie used for stickiness.
PolicyName (string) --
The mnemonic name for the policy being created. The name must be unique within the set of policies for the load balancer.
LbCookieStickinessPolicies (list) --
The stickiness policies that are created using CreateLBCookieStickinessPolicy .
(dict) --
Contains information about a stickiness policy that was created using CreateLBCookieStickinessPolicy .
CookieExpirationPeriod (integer) --
The amount of time, in seconds, after which the cookie is considered stale. If an expiration period is not specified, the stickiness session lasts for the duration of the browser session.
PolicyName (string) --
The name of the policy. The name must be unique within the set of policies for the load balancer.
OtherPolicies (list) --
The policies other than the stickiness policies.
Scheme (string) --
The type of load balancer. Only provided if the load balancer is in a VPC.
If Scheme is internet-facing , the load balancer has a public DNS name that resolves to a public IP address.
If Scheme is internal , the load balancer has a public DNS name that resolves to a private IP address.
SecurityGroups (list) --
The security groups for the load balancer. Only provided if the load balancer is in a VPC.
SourceSecurityGroup (dict) --
Information about the security group for the load balancer. This is the security group that is used for inbound rules.
GroupName (string) --
The name of the security group.
OwnerAlias (string) --
The owner of the security group.
Subnets (list) --
The list of subnet identifiers for the load balancer.
VpcId (string) --
The identifier of the VPC for the load balancer.
AwsIamGroup (dict) --
Contains details about an IAM group.
AttachedManagedPolicies (list) --
A list of the managed policies that are attached to the IAM group.
(dict) --
A managed policy that is attached to an IAM principal.
PolicyName (string) --
The name of the policy.
PolicyArn (string) --
The ARN of the policy.
CreateDate (string) --
Indicates when the IAM group was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
GroupId (string) --
The identifier of the IAM group.
GroupName (string) --
The name of the IAM group.
GroupPolicyList (list) --
The list of inline policies that are embedded in the group.
(dict) --
A managed policy that is attached to the IAM group.
PolicyName (string) --
The name of the policy.
Path (string) --
The path to the group.
AwsIamRole (dict) --
Details about an IAM role.
AssumeRolePolicyDocument (string) --
The trust policy that grants permission to assume the role.
AttachedManagedPolicies (list) --
The list of the managed policies that are attached to the role.
(dict) --
A managed policy that is attached to an IAM principal.
PolicyName (string) --
The name of the policy.
PolicyArn (string) --
The ARN of the policy.
CreateDate (string) --
Indicates when the role was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
InstanceProfileList (list) --
The list of instance profiles that contain this role.
(dict) --
Information about an instance profile.
Arn (string) --
The ARN of the instance profile.
CreateDate (string) --
Indicates when the instance profile was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
InstanceProfileId (string) --
The identifier of the instance profile.
InstanceProfileName (string) --
The name of the instance profile.
Path (string) --
The path to the instance profile.
Roles (list) --
The roles associated with the instance profile.
(dict) --
Information about a role associated with an instance profile.
Arn (string) --
The ARN of the role.
AssumeRolePolicyDocument (string) --
The policy that grants an entity permission to assume the role.
CreateDate (string) --
Indicates when the role was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Path (string) --
The path to the role.
RoleId (string) --
The identifier of the role.
RoleName (string) --
The name of the role.
PermissionsBoundary (dict) --
Information about the policy used to set the permissions boundary for an IAM principal.
PermissionsBoundaryArn (string) --
The ARN of the policy used to set the permissions boundary.
PermissionsBoundaryType (string) --
The usage type for the permissions boundary.
RoleId (string) --
The stable and unique string identifying the role.
RoleName (string) --
The friendly name that identifies the role.
RolePolicyList (list) --
The list of inline policies that are embedded in the role.
(dict) --
An inline policy that is embedded in the role.
PolicyName (string) --
The name of the policy.
MaxSessionDuration (integer) --
The maximum session duration (in seconds) that you want to set for the specified role.
Path (string) --
The path to the role.
AwsKmsKey (dict) --
Details about a KMS key.
AWSAccountId (string) --
The twelve-digit account ID of the AWS account that owns the CMK.
CreationDate (float) --
Indicates when the CMK was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
KeyId (string) --
The globally unique identifier for the CMK.
KeyManager (string) --
The manager of the CMK. CMKs in your AWS account are either customer managed or AWS managed.
KeyState (string) --
The state of the CMK.
Origin (string) --
The source of the CMK's key material.
When this value is AWS_KMS , AWS KMS created the key material.
When this value is EXTERNAL , the key material was imported from your existing key management infrastructure or the CMK lacks key material.
When this value is AWS_CLOUDHSM , the key material was created in the AWS CloudHSM cluster associated with a custom key store.
Description (string) --
A description of the key.
AwsLambdaFunction (dict) --
Details about a Lambda function.
Code (dict) --
An AwsLambdaFunctionCode object.
S3Bucket (string) --
An Amazon S3 bucket in the same AWS Region as your function. The bucket can be in a different AWS account.
S3Key (string) --
The Amazon S3 key of the deployment package.
S3ObjectVersion (string) --
For versioned objects, the version of the deployment package object to use.
ZipFile (string) --
The base64-encoded contents of the deployment package. AWS SDK and AWS CLI clients handle the encoding for you.
CodeSha256 (string) --
The SHA256 hash of the function's deployment package.
DeadLetterConfig (dict) --
The function's dead letter queue.
TargetArn (string) --
The Amazon Resource Name (ARN) of an Amazon SQS queue or Amazon SNS topic.
Environment (dict) --
The function's environment variables.
Variables (dict) --
Environment variable key-value pairs.
Error (dict) --
An AwsLambdaFunctionEnvironmentError object.
ErrorCode (string) --
The error code.
Message (string) --
The error message.
FunctionName (string) --
The name of the function.
Handler (string) --
The function that Lambda calls to begin executing your function.
KmsKeyArn (string) --
The KMS key that's used to encrypt the function's environment variables. This key is only returned if you've configured a customer managed CMK.
LastModified (string) --
Indicates when the function was last updated.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Layers (list) --
The function's layers.
(dict) --
An AWS Lambda layer.
Arn (string) --
The Amazon Resource Name (ARN) of the function layer.
CodeSize (integer) --
The size of the layer archive in bytes.
MasterArn (string) --
For Lambda@Edge functions, the ARN of the master function.
MemorySize (integer) --
The memory that's allocated to the function.
RevisionId (string) --
The latest updated revision of the function or alias.
Role (string) --
The function's execution role.
Runtime (string) --
The runtime environment for the Lambda function.
Timeout (integer) --
The amount of time that Lambda allows a function to run before stopping it.
TracingConfig (dict) --
The function's AWS X-Ray tracing configuration.
Mode (string) --
The tracing mode.
VpcConfig (dict) --
The function's networking configuration.
SecurityGroupIds (list) --
A list of VPC security groups IDs.
SubnetIds (list) --
A list of VPC subnet IDs.
VpcId (string) --
The ID of the VPC.
Version (string) --
The version of the Lambda function.
AwsLambdaLayerVersion (dict) --
Details for a Lambda layer version.
Version (integer) --
The version number.
CompatibleRuntimes (list) --
The layer's compatible runtimes. Maximum number of five items.
Valid values: nodejs10.x | nodejs12.x | java8 | java11 | python2.7 | python3.6 | python3.7 | python3.8 | dotnetcore1.0 | dotnetcore2.1 | go1.x | ruby2.5 | provided
CreatedDate (string) --
Indicates when the version was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
AwsRdsDbInstance (dict) --
Details about an Amazon RDS database instance.
AssociatedRoles (list) --
The AWS Identity and Access Management (IAM) roles associated with the DB instance.
(dict) --
An AWS Identity and Access Management (IAM) role associated with the DB instance.
RoleArn (string) --
The Amazon Resource Name (ARN) of the IAM role that is associated with the DB instance.
FeatureName (string) --
The name of the feature associated with the IAM)role.
Status (string) --
Describes the state of the association between the IAM role and the DB instance. The Status property returns one of the following values:
CACertificateIdentifier (string) --
The identifier of the CA certificate for this DB instance.
DBClusterIdentifier (string) --
If the DB instance is a member of a DB cluster, contains the name of the DB cluster that the DB instance is a member of.
DBInstanceIdentifier (string) --
Contains a user-supplied database identifier. This identifier is the unique key that identifies a DB instance.
DBInstanceClass (string) --
Contains the name of the compute and memory capacity class of the DB instance.
DbInstancePort (integer) --
Specifies the port that the DB instance listens on. If the DB instance is part of a DB cluster, this can be a different port than the DB cluster port.
DbiResourceId (string) --
The AWS Region-unique, immutable identifier for the DB instance. This identifier is found in AWS CloudTrail log entries whenever the AWS KMS key for the DB instance is accessed.
DBName (string) --
The meaning of this parameter differs according to the database engine you use.
MySQL, MariaDB, SQL Server, PostgreSQL
Contains the name of the initial database of this instance that was provided at create time, if one was specified when the DB instance was created. This same name is returned for the life of the DB instance.
Oracle
Contains the Oracle System ID (SID) of the created DB instance. Not shown when the returned parameters do not apply to an Oracle DB instance.
DeletionProtection (boolean) --
Indicates whether the DB instance has deletion protection enabled.
When deletion protection is enabled, the database cannot be deleted.
Endpoint (dict) --
Specifies the connection endpoint.
Address (string) --
Specifies the DNS address of the DB instance.
Port (integer) --
Specifies the port that the database engine is listening on.
HostedZoneId (string) --
Specifies the ID that Amazon Route 53 assigns when you create a hosted zone.
Engine (string) --
Provides the name of the database engine to use for this DB instance.
EngineVersion (string) --
Indicates the database engine version.
IAMDatabaseAuthenticationEnabled (boolean) --
True if mapping of AWS Identity and Access Management (IAM) accounts to database accounts is enabled, and otherwise false.
IAM database authentication can be enabled for the following database engines.
InstanceCreateTime (string) --
Indicates when the DB instance was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
KmsKeyId (string) --
If StorageEncrypted is true, the AWS KMS key identifier for the encrypted DB instance.
PubliclyAccessible (boolean) --
Specifies the accessibility options for the DB instance.
A value of true specifies an Internet-facing instance with a publicly resolvable DNS name, which resolves to a public IP address.
A value of false specifies an internal instance with a DNS name that resolves to a private IP address.
StorageEncrypted (boolean) --
Specifies whether the DB instance is encrypted.
TdeCredentialArn (string) --
The ARN from the key store with which the instance is associated for TDE encryption.
VpcSecurityGroups (list) --
A list of VPC security groups that the DB instance belongs to.
(dict) --
A VPC security groups that the DB instance belongs to.
VpcSecurityGroupId (string) --
The name of the VPC security group.
Status (string) --
The status of the VPC security group.
MultiAz (boolean) --
Whether the DB instance is a multiple Availability Zone deployment.
EnhancedMonitoringResourceArn (string) --
The ARN of the CloudWatch Logs log stream that receives the enhanced monitoring metrics data for the DB instance.
DbInstanceStatus (string) --
The current status of the DB instance.
MasterUsername (string) --
The master user name of the DB instance.
AllocatedStorage (integer) --
The amount of storage (in gigabytes) to initially allocate for the DB instance.
PreferredBackupWindow (string) --
The range of time each day when automated backups are created, if automated backups are enabled.
Uses the format HH:MM-HH:MM . For example, 04:52-05:22 .
BackupRetentionPeriod (integer) --
The number of days for which to retain automated backups.
DbSecurityGroups (list) --
A list of the DB security groups to assign to the DB instance.
DbParameterGroups (list) --
A list of the DB parameter groups to assign to the DB instance.
(dict) --
Provides information about a parameter group for a DB instance.
DbParameterGroupName (string) --
The name of the parameter group.
ParameterApplyStatus (string) --
The status of parameter updates.
AvailabilityZone (string) --
The Availability Zone where the DB instance will be created.
DbSubnetGroup (dict) --
Information about the subnet group that is associated with the DB instance.
DbSubnetGroupName (string) --
The name of the subnet group.
DbSubnetGroupDescription (string) --
The description of the subnet group.
VpcId (string) --
The VPC ID of the subnet group.
SubnetGroupStatus (string) --
The status of the subnet group.
Subnets (list) --
A list of subnets in the subnet group.
(dict) --
Information about a subnet in a subnet group.
SubnetIdentifier (string) --
The identifier of a subnet in the subnet group.
SubnetAvailabilityZone (dict) --
Information about the Availability Zone for a subnet in the subnet group.
Name (string) --
The name of the Availability Zone for a subnet in the subnet group.
SubnetStatus (string) --
The status of a subnet in the subnet group.
DbSubnetGroupArn (string) --
The ARN of the subnet group.
PreferredMaintenanceWindow (string) --
The weekly time range during which system maintenance can occur, in Universal Coordinated Time (UTC).
Uses the format <day>:HH:MM-<day>:HH:MM .
For the day values, use mon |tue |wed |thu |fri |sat |sun .
For example, sun:09:32-sun:10:02 .
PendingModifiedValues (dict) --
Changes to the DB instance that are currently pending.
DbInstanceClass (string) --
The new DB instance class for the DB instance.
AllocatedStorage (integer) --
The new value of the allocated storage for the DB instance.
MasterUserPassword (string) --
The new master user password for the DB instance.
Port (integer) --
The new port for the DB instance.
BackupRetentionPeriod (integer) --
The new backup retention period for the DB instance.
MultiAZ (boolean) --
Indicates that a single Availability Zone DB instance is changing to a multiple Availability Zone deployment.
EngineVersion (string) --
The new engine version for the DB instance.
LicenseModel (string) --
The new license model value for the DB instance.
Iops (integer) --
The new provisioned IOPS value for the DB instance.
DbInstanceIdentifier (string) --
The new DB instance identifier for the DB instance.
StorageType (string) --
The new storage type for the DB instance.
CaCertificateIdentifier (string) --
The new CA certificate identifier for the DB instance.
DbSubnetGroupName (string) --
The name of the new subnet group for the DB instance.
PendingCloudWatchLogsExports (dict) --
A list of log types that are being enabled or disabled.
LogTypesToEnable (list) --
A list of log types that are being enabled.
LogTypesToDisable (list) --
A list of log types that are being disabled.
ProcessorFeatures (list) --
Processor features that are being updated.
(dict) --
A processor feature.
Name (string) --
The name of the processor feature.
Value (string) --
The value of the processor feature.
LatestRestorableTime (string) --
Specifies the latest time to which a database can be restored with point-in-time restore.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
AutoMinorVersionUpgrade (boolean) --
Indicates whether minor version patches are applied automatically.
ReadReplicaSourceDBInstanceIdentifier (string) --
If this DB instance is a read replica, contains the identifier of the source DB instance.
ReadReplicaDBInstanceIdentifiers (list) --
List of identifiers of the read replicas associated with this DB instance.
ReadReplicaDBClusterIdentifiers (list) --
List of identifiers of Aurora DB clusters to which the RDS DB instance is replicated as a read replica.
LicenseModel (string) --
License model information for this DB instance.
Iops (integer) --
Specifies the provisioned IOPS (I/O operations per second) for this DB instance.
OptionGroupMemberships (list) --
The list of option group memberships for this DB instance.
(dict) --
An option group membership.
OptionGroupName (string) --
The name of the option group.
Status (string) --
The status of the option group membership.
CharacterSetName (string) --
The name of the character set that this DB instance is associated with.
SecondaryAvailabilityZone (string) --
For a DB instance with multi-Availability Zone support, the name of the secondary Availability Zone.
StatusInfos (list) --
The status of a read replica. If the instance isn't a read replica, this is empty.
(dict) --
Information about the status of a read replica.
StatusType (string) --
The type of status. For a read replica, the status type is read replication.
Normal (boolean) --
Whether the read replica instance is operating normally.
Status (string) --
The status of the read replica instance.
Message (string) --
If the read replica is currently in an error state, provides the error details.
StorageType (string) --
The storage type for the DB instance.
DomainMemberships (list) --
The Active Directory domain membership records associated with the DB instance.
(dict) --
Information about an Active Directory domain membership record associated with the DB instance.
Domain (string) --
The identifier of the Active Directory domain.
Status (string) --
The status of the Active Directory Domain membership for the DB instance.
Fqdn (string) --
The fully qualified domain name of the Active Directory domain.
IamRoleName (string) --
The name of the IAM role to use when making API calls to the Directory Service.
CopyTagsToSnapshot (boolean) --
Whether to copy resource tags to snapshots of the DB instance.
MonitoringInterval (integer) --
The interval, in seconds, between points when enhanced monitoring metrics are collected for the DB instance.
MonitoringRoleArn (string) --
The ARN for the IAM role that permits Amazon RDS to send enhanced monitoring metrics to CloudWatch Logs.
PromotionTier (integer) --
The order in which to promote an Aurora replica to the primary instance after a failure of the existing primary instance.
Timezone (string) --
The time zone of the DB instance.
PerformanceInsightsEnabled (boolean) --
Indicates whether Performance Insights is enabled for the DB instance.
PerformanceInsightsKmsKeyId (string) --
The identifier of the AWS KMS key used to encrypt the Performance Insights data.
PerformanceInsightsRetentionPeriod (integer) --
The number of days to retain Performance Insights data.
EnabledCloudWatchLogsExports (list) --
A list of log types that this DB instance is configured to export to CloudWatch Logs.
ProcessorFeatures (list) --
The number of CPU cores and the number of threads per core for the DB instance class of the DB instance.
(dict) --
A processor feature.
Name (string) --
The name of the processor feature.
Value (string) --
The value of the processor feature.
ListenerEndpoint (dict) --
Specifies the connection endpoint.
Address (string) --
Specifies the DNS address of the DB instance.
Port (integer) --
Specifies the port that the database engine is listening on.
HostedZoneId (string) --
Specifies the ID that Amazon Route 53 assigns when you create a hosted zone.
MaxAllocatedStorage (integer) --
The upper limit to which Amazon RDS can automatically scale the storage of the DB instance.
AwsSnsTopic (dict) --
Details about an SNS topic.
KmsMasterKeyId (string) --
The ID of an AWS managed customer master key (CMK) for Amazon SNS or a custom CMK.
Subscription (list) --
Subscription is an embedded property that describes the subscription endpoints of an Amazon SNS topic.
(dict) --
A wrapper type for the attributes of an Amazon SNS subscription.
Endpoint (string) --
The subscription's endpoint (format depends on the protocol).
Protocol (string) --
The subscription's protocol.
TopicName (string) --
The name of the topic.
Owner (string) --
The subscription's owner.
AwsSqsQueue (dict) --
Details about an SQS queue.
KmsDataKeyReusePeriodSeconds (integer) --
The length of time, in seconds, for which Amazon SQS can reuse a data key to encrypt or decrypt messages before calling AWS KMS again.
KmsMasterKeyId (string) --
The ID of an AWS managed customer master key (CMK) for Amazon SQS or a custom CMK.
QueueName (string) --
The name of the new queue.
DeadLetterTargetArn (string) --
The Amazon Resource Name (ARN) of the dead-letter queue to which Amazon SQS moves messages after the value of maxReceiveCount is exceeded.
AwsWafWebAcl (dict) --
Details for a WAF WebACL.
Name (string) --
A friendly name or description of the WebACL. You can't change the name of a WebACL after you create it.
DefaultAction (string) --
The action to perform if none of the rules contained in the WebACL match.
Rules (list) --
An array that contains the action for each rule in a WebACL, the priority of the rule, and the ID of the rule.
(dict) --
Details for a rule in a WAF WebACL.
Action (dict) --
Specifies the action that CloudFront or AWS WAF takes when a web request matches the conditions in the rule.
Type (string) --
Specifies how you want AWS WAF to respond to requests that match the settings in a rule.
Valid settings include the following:
ExcludedRules (list) --
Rules to exclude from a rule group.
(dict) --
Details about a rule to exclude from a rule group.
RuleId (string) --
The unique identifier for the rule to exclude from the rule group.
OverrideAction (dict) --
Use the OverrideAction to test your RuleGroup.
Any rule in a RuleGroup can potentially block a request. If you set the OverrideAction to None , the RuleGroup blocks a request if any individual rule in the RuleGroup matches the request and is configured to block that request.
However, if you first want to test the RuleGroup, set the OverrideAction to Count . The RuleGroup then overrides any block action specified by individual rules contained within the group. Instead of blocking matching requests, those requests are counted.
Type (string) --
COUNT overrides the action specified by the individual rule within a RuleGroup .
If set to NONE , the rule's action takes place.
Priority (integer) --
Specifies the order in which the rules in a WebACL are evaluated. Rules with a lower value for Priority are evaluated before rules with a higher value. The value must be a unique integer. If you add multiple rules to a WebACL, the values do not need to be consecutive.
RuleId (string) --
The identifier for a rule.
Type (string) --
The rule type.
Valid values: REGULAR | RATE_BASED | GROUP
The default is REGULAR .
WebAclId (string) --
A unique identifier for a WebACL.
AwsRdsDbSnapshot (dict) --
Details about an Amazon RDS database snapshot.
DbSnapshotIdentifier (string) --
The name or ARN of the DB snapshot that is used to restore the DB instance.
DbInstanceIdentifier (string) --
A name for the DB instance.
SnapshotCreateTime (string) --
When the snapshot was taken in Coordinated Universal Time (UTC).
Engine (string) --
The name of the database engine to use for this DB instance.
AllocatedStorage (integer) --
The amount of storage (in gigabytes) to be initially allocated for the database instance.
Status (string) --
The status of this DB snapshot.
Port (integer) --
The port that the database engine was listening on at the time of the snapshot.
AvailabilityZone (string) --
Specifies the name of the Availability Zone in which the DB instance was located at the time of the DB snapshot.
VpcId (string) --
The VPC ID associated with the DB snapshot.
InstanceCreateTime (string) --
Specifies the time in Coordinated Universal Time (UTC) when the DB instance, from which the snapshot was taken, was created.
MasterUsername (string) --
The master user name for the DB snapshot.
EngineVersion (string) --
The version of the database engine.
LicenseModel (string) --
License model information for the restored DB instance.
SnapshotType (string) --
The type of the DB snapshot.
Iops (integer) --
The provisioned IOPS (I/O operations per second) value of the DB instance at the time of the snapshot.
OptionGroupName (string) --
The option group name for the DB snapshot.
PercentProgress (integer) --
The percentage of the estimated data that has been transferred.
SourceRegion (string) --
The AWS Region that the DB snapshot was created in or copied from.
SourceDbSnapshotIdentifier (string) --
The DB snapshot ARN that the DB snapshot was copied from.
StorageType (string) --
The storage type associated with the DB snapshot.
TdeCredentialArn (string) --
The ARN from the key store with which to associate the instance for TDE encryption.
Encrypted (boolean) --
Whether the DB snapshot is encrypted.
KmsKeyId (string) --
If Encrypted is true , the AWS KMS key identifier for the encrypted DB snapshot.
Timezone (string) --
The time zone of the DB snapshot.
IamDatabaseAuthenticationEnabled (boolean) --
Whether mapping of IAM accounts to database accounts is enabled.
ProcessorFeatures (list) --
The number of CPU cores and the number of threads per core for the DB instance class of the DB instance.
(dict) --
A processor feature.
Name (string) --
The name of the processor feature.
Value (string) --
The value of the processor feature.
DbiResourceId (string) --
The identifier for the source DB instance.
AwsRdsDbClusterSnapshot (dict) --
Details about an Amazon RDS database cluster snapshot.
AvailabilityZones (list) --
A list of Availability Zones where instances in the DB cluster can be created.
SnapshotCreateTime (string) --
Indicates when the snapshot was taken.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Engine (string) --
The name of the database engine that you want to use for this DB instance.
AllocatedStorage (integer) --
Specifies the allocated storage size in gibibytes (GiB).
Status (string) --
The status of this DB cluster snapshot.
Port (integer) --
The port number on which the DB instances in the DB cluster accept connections.
VpcId (string) --
The VPC ID that is associated with the DB cluster snapshot.
ClusterCreateTime (string) --
Indicates when the DB cluster was created, in Universal Coordinated Time (UTC).
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
MasterUsername (string) --
The name of the master user for the DB cluster.
EngineVersion (string) --
The version of the database engine to use.
LicenseModel (string) --
The license model information for this DB cluster snapshot.
SnapshotType (string) --
The type of DB cluster snapshot.
PercentProgress (integer) --
Specifies the percentage of the estimated data that has been transferred.
StorageEncrypted (boolean) --
Whether the DB cluster is encrypted.
KmsKeyId (string) --
The ARN of the AWS KMS master key that is used to encrypt the database instances in the DB cluster.
DbClusterIdentifier (string) --
The DB cluster identifier.
DbClusterSnapshotIdentifier (string) --
The identifier of the DB cluster snapshot.
IamDatabaseAuthenticationEnabled (boolean) --
Whether mapping of IAM accounts to database accounts is enabled.
AwsRdsDbCluster (dict) --
Details about an Amazon RDS database cluster.
AllocatedStorage (integer) --
For all database engines except Aurora, specifies the allocated storage size in gibibytes (GiB).
AvailabilityZones (list) --
A list of Availability Zones (AZs) where instances in the DB cluster can be created.
BackupRetentionPeriod (integer) --
The number of days for which automated backups are retained.
DatabaseName (string) --
The name of the database.
Status (string) --
The current status of this DB cluster.
Endpoint (string) --
The connection endpoint for the primary instance of the DB cluster.
ReaderEndpoint (string) --
The reader endpoint for the DB cluster.
CustomEndpoints (list) --
A list of custom endpoints for the DB cluster.
MultiAz (boolean) --
Whether the DB cluster has instances in multiple Availability Zones.
Engine (string) --
The name of the database engine to use for this DB cluster.
EngineVersion (string) --
The version number of the database engine to use.
Port (integer) --
The port number on which the DB instances in the DB cluster accept connections.
MasterUsername (string) --
The name of the master user for the DB cluster.
PreferredBackupWindow (string) --
The range of time each day when automated backups are created, if automated backups are enabled.
Uses the format HH:MM-HH:MM . For example, 04:52-05:22 .
PreferredMaintenanceWindow (string) --
The weekly time range during which system maintenance can occur, in Universal Coordinated Time (UTC).
Uses the format <day>:HH:MM-<day>:HH:MM .
For the day values, use mon |tue |wed |thu |fri |sat |sun .
For example, sun:09:32-sun:10:02 .
ReadReplicaIdentifiers (list) --
The identifiers of the read replicas that are associated with this DB cluster.
VpcSecurityGroups (list) --
A list of VPC security groups that the DB cluster belongs to.
(dict) --
A VPC security groups that the DB instance belongs to.
VpcSecurityGroupId (string) --
The name of the VPC security group.
Status (string) --
The status of the VPC security group.
HostedZoneId (string) --
Specifies the identifier that Amazon Route 53 assigns when you create a hosted zone.
StorageEncrypted (boolean) --
Whether the DB cluster is encrypted.
KmsKeyId (string) --
The ARN of the AWS KMS master key that is used to encrypt the database instances in the DB cluster.
DbClusterResourceId (string) --
The identifier of the DB cluster. The identifier must be unique within each AWS Region and is immutable.
AssociatedRoles (list) --
A list of the IAM roles that are associated with the DB cluster.
(dict) --
An IAM role that is associated with the Amazon RDS DB cluster.
RoleArn (string) --
The ARN of the IAM role.
Status (string) --
The status of the association between the IAM role and the DB cluster.
ClusterCreateTime (string) --
Indicates when the DB cluster was created, in Universal Coordinated Time (UTC).
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
EnabledCloudWatchLogsExports (list) --
A list of log types that this DB cluster is configured to export to CloudWatch Logs.
EngineMode (string) --
The database engine mode of the DB cluster.
DeletionProtection (boolean) --
Whether the DB cluster has deletion protection enabled.
HttpEndpointEnabled (boolean) --
Whether the HTTP endpoint for an Aurora Serverless DB cluster is enabled.
ActivityStreamStatus (string) --
The status of the database activity stream.
CopyTagsToSnapshot (boolean) --
Whether tags are copied from the DB cluster to snapshots of the DB cluster.
CrossAccountClone (boolean) --
Whether the DB cluster is a clone of a DB cluster owned by a different AWS account.
DomainMemberships (list) --
The Active Directory domain membership records that are associated with the DB cluster.
(dict) --
Information about an Active Directory domain membership record associated with the DB instance.
Domain (string) --
The identifier of the Active Directory domain.
Status (string) --
The status of the Active Directory Domain membership for the DB instance.
Fqdn (string) --
The fully qualified domain name of the Active Directory domain.
IamRoleName (string) --
The name of the IAM role to use when making API calls to the Directory Service.
DbClusterParameterGroup (string) --
The name of the DB cluster parameter group for the DB cluster.
DbSubnetGroup (string) --
The subnet group that is associated with the DB cluster, including the name, description, and subnets in the subnet group.
DbClusterOptionGroupMemberships (list) --
The list of option group memberships for this DB cluster.
(dict) --
Information about an option group membership for a DB cluster.
DbClusterOptionGroupName (string) --
The name of the DB cluster option group.
Status (string) --
The status of the DB cluster option group.
DbClusterIdentifier (string) --
The DB cluster identifier that the user assigned to the cluster. This identifier is the unique key that identifies a DB cluster.
DbClusterMembers (list) --
The list of instances that make up the DB cluster.
(dict) --
Information about an instance in the DB cluster.
IsClusterWriter (boolean) --
Whether the cluster member is the primary instance for the DB cluster.
PromotionTier (integer) --
Specifies the order in which an Aurora replica is promoted to the primary instance when the existing primary instance fails.
DbInstanceIdentifier (string) --
The instance identifier for this member of the DB cluster.
DbClusterParameterGroupStatus (string) --
The status of the DB cluster parameter group for this member of the DB cluster.
IamDatabaseAuthenticationEnabled (boolean) --
Whether the mapping of IAM accounts to database accounts is enabled.
Container (dict) --
Details about a container resource related to a finding.
Name (string) --
The name of the container related to a finding.
ImageId (string) --
The identifier of the image related to a finding.
ImageName (string) --
The name of the image related to a finding.
LaunchedAt (string) --
Indicates when the container started.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Other (dict) --
Details about a resource that are not available in a type-specific details object. Use the Other object in the following cases.
Compliance (dict) --
This data type is exclusive to findings that are generated as the result of a check run against a specific rule in a supported security standard, such as CIS AWS Foundations. Contains security standard-related finding details.
Status (string) --
The result of a standards check.
The valid values for Status are as follows.
RelatedRequirements (list) --
For a control, the industry or regulatory framework requirements that are related to the control. The check for that control is aligned with these requirements.
StatusReasons (list) --
For findings generated from controls, a list of reasons behind the value of Status . For the list of status reason codes and their meanings, see Standards-related information in the ASFF in the AWS Security Hub User Guide .
(dict) --
Provides additional context for the value of Compliance.Status .
ReasonCode (string) --
A code that represents a reason for the control status. For the list of status reason codes and their meanings, see Standards-related information in the ASFF in the AWS Security Hub User Guide .
Description (string) --
The corresponding description for the status reason code.
VerificationState (string) --
Indicates the veracity of a finding.
WorkflowState (string) --
The workflow state of a finding.
Workflow (dict) --
Provides information about the status of the investigation into a finding.
Status (string) --
The status of the investigation into the finding. The allowed values are the following.
RecordState (string) --
The record state of a finding.
RelatedFindings (list) --
A list of related findings.
(dict) --
Details about a related finding.
ProductArn (string) --
The ARN of the product that generated a related finding.
Id (string) --
The product-generated identifier for a related finding.
Note (dict) --
A user-defined note added to a finding.
Text (string) --
The text of a note.
UpdatedBy (string) --
The principal that created a note.
UpdatedAt (string) --
The timestamp of when the note was updated.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Vulnerabilities (list) --
Provides a list of vulnerabilities associated with the findings.
(dict) --
A vulnerability associated with a finding.
Id (string) --
The identifier of the vulnerability.
VulnerablePackages (list) --
List of software packages that have the vulnerability.
(dict) --
Information about a software package.
Name (string) --
The name of the software package.
Version (string) --
The version of the software package.
Epoch (string) --
The epoch of the software package.
Release (string) --
The release of the software package.
Architecture (string) --
The architecture used for the software package.
Cvss (list) --
CVSS scores from the advisory related to the vulnerability.
(dict) --
CVSS scores from the advisory related to the vulnerability.
Version (string) --
The version of CVSS for the CVSS score.
BaseScore (float) --
The base CVSS score.
BaseVector (string) --
The base scoring vector for the CVSS score.
RelatedVulnerabilities (list) --
List of vulnerabilities that are related to this vulnerability.
Vendor (dict) --
Information about the vendor that generates the vulnerability report.
Name (string) --
The name of the vendor.
Url (string) --
The URL of the vulnerability advisory.
VendorSeverity (string) --
The severity that the vendor assigned to the vulnerability.
VendorCreatedAt (string) --
Indicates when the vulnerability advisory was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
VendorUpdatedAt (string) --
Indicates when the vulnerability advisory was last updated.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
ReferenceUrls (list) --
A list of URLs that provide additional information about the vulnerability.
PatchSummary (dict) --
Provides an overview of the patch compliance status for an instance against a selected compliance standard.
Id (string) --
The identifier of the compliance standard that was used to determine the patch compliance status.
InstalledCount (integer) --
The number of patches from the compliance standard that were installed successfully.
MissingCount (integer) --
The number of patches that are part of the compliance standard but are not installed. The count includes patches that failed to install.
FailedCount (integer) --
The number of patches from the compliance standard that failed to install.
InstalledOtherCount (integer) --
The number of installed patches that are not part of the compliance standard.
InstalledRejectedCount (integer) --
The number of patches that are installed but are also on a list of patches that the customer rejected.
InstalledPendingReboot (integer) --
The number of patches that were applied, but that require the instance to be rebooted in order to be marked as installed.
OperationStartTime (string) --
Indicates when the operation started.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
OperationEndTime (string) --
Indicates when the operation completed.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
RebootOption (string) --
The reboot option specified for the instance.
Operation (string) --
The type of patch operation performed. For Patch Manager, the values are SCAN and INSTALL .
Action (dict) --
Provides details about an action that affects or that was taken on a resource.
ActionType (string) --
The type of action that was detected. The possible action types are:
NetworkConnectionAction (dict) --
Included if ActionType is NETWORK_CONNECTION . Provides details about the network connection that was detected.
ConnectionDirection (string) --
The direction of the network connection request (IN or OUT ).
RemoteIpDetails (dict) --
Information about the remote IP address that issued the network connection request.
IpAddressV4 (string) --
The IP address.
Organization (dict) --
The internet service provider (ISP) organization associated with the remote IP address.
Asn (integer) --
The Autonomous System Number (ASN) of the internet provider
AsnOrg (string) --
The name of the organization that registered the ASN.
Isp (string) --
The ISP information for the internet provider.
Org (string) --
The name of the internet provider.
Country (dict) --
The country where the remote IP address is located.
CountryCode (string) --
The 2-letter ISO 3166 country code for the country.
CountryName (string) --
The name of the country.
City (dict) --
The city where the remote IP address is located.
CityName (string) --
The name of the city.
GeoLocation (dict) --
The coordinates of the location of the remote IP address.
Lon (float) --
The longitude of the location.
Lat (float) --
The latitude of the location.
RemotePortDetails (dict) --
Information about the port on the remote IP address.
Port (integer) --
The number of the port.
PortName (string) --
The port name of the remote connection.
LocalPortDetails (dict) --
Information about the port on the EC2 instance.
Port (integer) --
The number of the port.
PortName (string) --
The port name of the local connection.
Protocol (string) --
The protocol used to make the network connection request.
Blocked (boolean) --
Indicates whether the network connection attempt was blocked.
AwsApiCallAction (dict) --
Included if ActionType is AWS_API_CALL . Provides details about the API call that was detected.
Api (string) --
The name of the API method that was issued.
ServiceName (string) --
The name of the AWS service that the API method belongs to.
CallerType (string) --
Indicates whether the API call originated from a remote IP address (remoteip ) or from a DNS domain (domain ).
RemoteIpDetails (dict) --
Provided if CallerType is remoteIp . Provides information about the remote IP address that the API call originated from.
IpAddressV4 (string) --
The IP address.
Organization (dict) --
The internet service provider (ISP) organization associated with the remote IP address.
Asn (integer) --
The Autonomous System Number (ASN) of the internet provider
AsnOrg (string) --
The name of the organization that registered the ASN.
Isp (string) --
The ISP information for the internet provider.
Org (string) --
The name of the internet provider.
Country (dict) --
The country where the remote IP address is located.
CountryCode (string) --
The 2-letter ISO 3166 country code for the country.
CountryName (string) --
The name of the country.
City (dict) --
The city where the remote IP address is located.
CityName (string) --
The name of the city.
GeoLocation (dict) --
The coordinates of the location of the remote IP address.
Lon (float) --
The longitude of the location.
Lat (float) --
The latitude of the location.
DomainDetails (dict) --
Provided if CallerType is domain . Provides information about the DNS domain that the API call originated from.
Domain (string) --
The name of the DNS domain that issued the API call.
AffectedResources (dict) --
Identifies the resources that were affected by the API call.
FirstSeen (string) --
An ISO8601-formatted timestamp that indicates when the API call was first observed.
LastSeen (string) --
An ISO8601-formatted timestamp that indicates when the API call was most recently observed.
DnsRequestAction (dict) --
Included if ActionType is DNS_REQUEST . Provides details about the DNS request that was detected.
Domain (string) --
The DNS domain that is associated with the DNS request.
Protocol (string) --
The protocol that was used for the DNS request.
Blocked (boolean) --
Indicates whether the DNS request was blocked.
PortProbeAction (dict) --
Included if ActionType is PORT_PROBE . Provides details about the port probe that was detected.
PortProbeDetails (list) --
Information about the ports affected by the port probe.
(dict) --
A port scan that was part of the port probe. For each scan, PortProbeDetails provides information about the local IP address and port that were scanned, and the remote IP address that the scan originated from.
LocalPortDetails (dict) --
Provides information about the port that was scanned.
Port (integer) --
The number of the port.
PortName (string) --
The port name of the local connection.
LocalIpDetails (dict) --
Provides information about the IP address where the scanned port is located.
IpAddressV4 (string) --
The IP address.
RemoteIpDetails (dict) --
Provides information about the remote IP address that performed the scan.
IpAddressV4 (string) --
The IP address.
Organization (dict) --
The internet service provider (ISP) organization associated with the remote IP address.
Asn (integer) --
The Autonomous System Number (ASN) of the internet provider
AsnOrg (string) --
The name of the organization that registered the ASN.
Isp (string) --
The ISP information for the internet provider.
Org (string) --
The name of the internet provider.
Country (dict) --
The country where the remote IP address is located.
CountryCode (string) --
The 2-letter ISO 3166 country code for the country.
CountryName (string) --
The name of the country.
City (dict) --
The city where the remote IP address is located.
CityName (string) --
The name of the city.
GeoLocation (dict) --
The coordinates of the location of the remote IP address.
Lon (float) --
The longitude of the location.
Lat (float) --
The latitude of the location.
Blocked (boolean) --
Indicates whether the port probe was blocked.
FindingProviderFields (dict) --
In a BatchImportFindings request, finding providers use FindingProviderFields to provide and update their own values for confidence, criticality, related findings, severity, and types.
Confidence (integer) --
A finding's confidence. Confidence is defined as the likelihood that a finding accurately identifies the behavior or issue that it was intended to identify.
Confidence is scored on a 0-100 basis using a ratio scale, where 0 means zero percent confidence and 100 means 100 percent confidence.
Criticality (integer) --
The level of importance assigned to the resources associated with the finding.
A score of 0 means that the underlying resources have no criticality, and a score of 100 is reserved for the most critical resources.
RelatedFindings (list) --
A list of findings that are related to the current finding.
(dict) --
Details about a related finding.
ProductArn (string) --
The ARN of the product that generated a related finding.
Id (string) --
The product-generated identifier for a related finding.
Severity (dict) --
The severity of a finding.
Label (string) --
The severity label assigned to the finding by the finding provider.
Original (string) --
The finding provider's original value for the severity.
Types (list) --
One or more finding types in the format of namespace/category/classifier that classify a finding.
Valid namespace values are: Software and Configuration Checks | TTPs | Effects | Unusual Behaviors | Sensitive Data Identifications
NextToken (string) --
The pagination token to use to request the next page of results.
Exceptions
Lists the results of the Security Hub insight specified by the insight ARN.
See also: AWS API Documentation
Request Syntax
response = client.get_insight_results(
InsightArn='string'
)
[REQUIRED]
The ARN of the insight for which to return results.
{
'InsightResults': {
'InsightArn': 'string',
'GroupByAttribute': 'string',
'ResultValues': [
{
'GroupByAttributeValue': 'string',
'Count': 123
},
]
}
}
Response Structure
The insight results returned by the operation.
The ARN of the insight whose results are returned by the GetInsightResults operation.
The attribute that the findings are grouped by for the insight whose results are returned by the GetInsightResults operation.
The list of insight result values returned by the GetInsightResults operation.
The insight result values returned by the GetInsightResults operation.
The value of the attribute that the findings are grouped by for the insight whose results are returned by the GetInsightResults operation.
The number of findings returned for each GroupByAttributeValue .
Exceptions
Lists and describes insights for the specified insight ARNs.
See also: AWS API Documentation
Request Syntax
response = client.get_insights(
InsightArns=[
'string',
],
NextToken='string',
MaxResults=123
)
The ARNs of the insights to describe. If you do not provide any insight ARNs, then GetInsights returns all of your custom insights. It does not return any managed insights.
The token that is required for pagination. On your first call to the GetInsights operation, set the value of this parameter to NULL .
For subsequent calls to the operation, to continue listing data, set the value of this parameter to the value returned from the previous response.
dict
Response Syntax
{
'Insights': [
{
'InsightArn': 'string',
'Name': 'string',
'Filters': {
'ProductArn': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'AwsAccountId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'Id': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'GeneratorId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'Type': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'FirstObservedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'LastObservedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'CreatedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'UpdatedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'SeverityProduct': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'SeverityNormalized': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'SeverityLabel': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'Confidence': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'Criticality': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'Title': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'Description': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'RecommendationText': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'SourceUrl': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ProductFields': [
{
'Key': 'string',
'Value': 'string',
'Comparison': 'EQUALS'|'NOT_EQUALS'
},
],
'ProductName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'CompanyName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'UserDefinedFields': [
{
'Key': 'string',
'Value': 'string',
'Comparison': 'EQUALS'|'NOT_EQUALS'
},
],
'MalwareName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'MalwareType': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'MalwarePath': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'MalwareState': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'NetworkDirection': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'NetworkProtocol': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'NetworkSourceIpV4': [
{
'Cidr': 'string'
},
],
'NetworkSourceIpV6': [
{
'Cidr': 'string'
},
],
'NetworkSourcePort': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'NetworkSourceDomain': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'NetworkSourceMac': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'NetworkDestinationIpV4': [
{
'Cidr': 'string'
},
],
'NetworkDestinationIpV6': [
{
'Cidr': 'string'
},
],
'NetworkDestinationPort': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'NetworkDestinationDomain': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ProcessName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ProcessPath': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ProcessPid': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'ProcessParentPid': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'ProcessLaunchedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'ProcessTerminatedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'ThreatIntelIndicatorType': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ThreatIntelIndicatorValue': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ThreatIntelIndicatorCategory': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ThreatIntelIndicatorLastObservedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'ThreatIntelIndicatorSource': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ThreatIntelIndicatorSourceUrl': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceType': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourcePartition': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceRegion': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceTags': [
{
'Key': 'string',
'Value': 'string',
'Comparison': 'EQUALS'|'NOT_EQUALS'
},
],
'ResourceAwsEc2InstanceType': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsEc2InstanceImageId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsEc2InstanceIpV4Addresses': [
{
'Cidr': 'string'
},
],
'ResourceAwsEc2InstanceIpV6Addresses': [
{
'Cidr': 'string'
},
],
'ResourceAwsEc2InstanceKeyName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsEc2InstanceIamInstanceProfileArn': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsEc2InstanceVpcId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsEc2InstanceSubnetId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsEc2InstanceLaunchedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'ResourceAwsS3BucketOwnerId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsS3BucketOwnerName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsIamAccessKeyUserName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsIamAccessKeyStatus': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsIamAccessKeyCreatedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'ResourceContainerName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceContainerImageId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceContainerImageName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceContainerLaunchedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'ResourceDetailsOther': [
{
'Key': 'string',
'Value': 'string',
'Comparison': 'EQUALS'|'NOT_EQUALS'
},
],
'ComplianceStatus': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'VerificationState': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'WorkflowState': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'WorkflowStatus': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'RecordState': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'RelatedFindingsProductArn': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'RelatedFindingsId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'NoteText': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'NoteUpdatedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'NoteUpdatedBy': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'Keyword': [
{
'Value': 'string'
},
],
'FindingProviderFieldsConfidence': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'FindingProviderFieldsCriticality': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'FindingProviderFieldsRelatedFindingsId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'FindingProviderFieldsRelatedFindingsProductArn': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'FindingProviderFieldsSeverityLabel': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'FindingProviderFieldsSeverityOriginal': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'FindingProviderFieldsTypes': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
]
},
'GroupByAttribute': 'string'
},
],
'NextToken': 'string'
}
Response Structure
(dict) --
Insights (list) --
The insights returned by the operation.
(dict) --
Contains information about a Security Hub insight.
InsightArn (string) --
The ARN of a Security Hub insight.
Name (string) --
The name of a Security Hub insight.
Filters (dict) --
One or more attributes used to filter the findings included in the insight. The insight only includes findings that match the criteria defined in the filters.
ProductArn (list) --
The ARN generated by Security Hub that uniquely identifies a third-party company (security findings provider) after this provider's product (solution that generates findings) is registered with Security Hub.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
AwsAccountId (list) --
The AWS account ID that a finding is generated in.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
Id (list) --
The security findings provider-specific identifier for a finding.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
GeneratorId (list) --
The identifier for the solution-specific component (a discrete unit of logic) that generated a finding. In various security-findings providers' solutions, this generator can be called a rule, a check, a detector, a plugin, etc.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
Type (list) --
A finding type in the format of namespace/category/classifier that classifies a finding.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
FirstObservedAt (list) --
An ISO8601-formatted timestamp that indicates when the security-findings provider first observed the potential security issue that a finding captured.
(dict) --
A date filter for querying findings.
Start (string) --
A start date for the date filter.
End (string) --
An end date for the date filter.
DateRange (dict) --
A date range for the date filter.
Value (integer) --
A date range value for the date filter.
Unit (string) --
A date range unit for the date filter.
LastObservedAt (list) --
An ISO8601-formatted timestamp that indicates when the security-findings provider most recently observed the potential security issue that a finding captured.
(dict) --
A date filter for querying findings.
Start (string) --
A start date for the date filter.
End (string) --
An end date for the date filter.
DateRange (dict) --
A date range for the date filter.
Value (integer) --
A date range value for the date filter.
Unit (string) --
A date range unit for the date filter.
CreatedAt (list) --
An ISO8601-formatted timestamp that indicates when the security-findings provider captured the potential security issue that a finding captured.
(dict) --
A date filter for querying findings.
Start (string) --
A start date for the date filter.
End (string) --
An end date for the date filter.
DateRange (dict) --
A date range for the date filter.
Value (integer) --
A date range value for the date filter.
Unit (string) --
A date range unit for the date filter.
UpdatedAt (list) --
An ISO8601-formatted timestamp that indicates when the security-findings provider last updated the finding record.
(dict) --
A date filter for querying findings.
Start (string) --
A start date for the date filter.
End (string) --
An end date for the date filter.
DateRange (dict) --
A date range for the date filter.
Value (integer) --
A date range value for the date filter.
Unit (string) --
A date range unit for the date filter.
SeverityProduct (list) --
The native severity as defined by the security-findings provider's solution that generated the finding.
(dict) --
A number filter for querying findings.
Gte (float) --
The greater-than-equal condition to be applied to a single field when querying for findings.
Lte (float) --
The less-than-equal condition to be applied to a single field when querying for findings.
Eq (float) --
The equal-to condition to be applied to a single field when querying for findings.
SeverityNormalized (list) --
The normalized severity of a finding.
(dict) --
A number filter for querying findings.
Gte (float) --
The greater-than-equal condition to be applied to a single field when querying for findings.
Lte (float) --
The less-than-equal condition to be applied to a single field when querying for findings.
Eq (float) --
The equal-to condition to be applied to a single field when querying for findings.
SeverityLabel (list) --
The label of a finding's severity.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
Confidence (list) --
A finding's confidence. Confidence is defined as the likelihood that a finding accurately identifies the behavior or issue that it was intended to identify.
Confidence is scored on a 0-100 basis using a ratio scale, where 0 means zero percent confidence and 100 means 100 percent confidence.
(dict) --
A number filter for querying findings.
Gte (float) --
The greater-than-equal condition to be applied to a single field when querying for findings.
Lte (float) --
The less-than-equal condition to be applied to a single field when querying for findings.
Eq (float) --
The equal-to condition to be applied to a single field when querying for findings.
Criticality (list) --
The level of importance assigned to the resources associated with the finding.
A score of 0 means that the underlying resources have no criticality, and a score of 100 is reserved for the most critical resources.
(dict) --
A number filter for querying findings.
Gte (float) --
The greater-than-equal condition to be applied to a single field when querying for findings.
Lte (float) --
The less-than-equal condition to be applied to a single field when querying for findings.
Eq (float) --
The equal-to condition to be applied to a single field when querying for findings.
Title (list) --
A finding's title.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
Description (list) --
A finding's description.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
RecommendationText (list) --
The recommendation of what to do about the issue described in a finding.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
SourceUrl (list) --
A URL that links to a page about the current finding in the security-findings provider's solution.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
ProductFields (list) --
A data type where security-findings providers can include additional solution-specific details that aren't part of the defined AwsSecurityFinding format.
(dict) --
A map filter for querying findings. Each map filter provides the field to check, the value to look for, and the comparison operator.
Key (string) --
The key of the map filter. For example, for ResourceTags , Key identifies the name of the tag. For UserDefinedFields , Key is the name of the field.
Value (string) --
The value for the key in the map filter. Filter values are case sensitive. For example, one of the values for a tag called Department might be Security . If you provide security as the filter value, then there is no match.
Comparison (string) --
The condition to apply to the key value when querying for findings with a map filter.
To search for values that exactly match the filter value, use EQUALS . For example, for the ResourceTags field, the filter Department EQUALS Security matches findings that have the value Security for the tag Department .
To search for values other than the filter value, use NOT_EQUALS . For example, for the ResourceTags field, the filter Department NOT_EQUALS Finance matches findings that do not have the value Finance for the tag Department .
EQUALS filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
You cannot have both an EQUALS filter and a NOT_EQUALS filter on the same field.
ProductName (list) --
The name of the solution (product) that generates findings.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
CompanyName (list) --
The name of the findings provider (company) that owns the solution (product) that generates findings.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
UserDefinedFields (list) --
A list of name/value string pairs associated with the finding. These are custom, user-defined fields added to a finding.
(dict) --
A map filter for querying findings. Each map filter provides the field to check, the value to look for, and the comparison operator.
Key (string) --
The key of the map filter. For example, for ResourceTags , Key identifies the name of the tag. For UserDefinedFields , Key is the name of the field.
Value (string) --
The value for the key in the map filter. Filter values are case sensitive. For example, one of the values for a tag called Department might be Security . If you provide security as the filter value, then there is no match.
Comparison (string) --
The condition to apply to the key value when querying for findings with a map filter.
To search for values that exactly match the filter value, use EQUALS . For example, for the ResourceTags field, the filter Department EQUALS Security matches findings that have the value Security for the tag Department .
To search for values other than the filter value, use NOT_EQUALS . For example, for the ResourceTags field, the filter Department NOT_EQUALS Finance matches findings that do not have the value Finance for the tag Department .
EQUALS filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
You cannot have both an EQUALS filter and a NOT_EQUALS filter on the same field.
MalwareName (list) --
The name of the malware that was observed.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
MalwareType (list) --
The type of the malware that was observed.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
MalwarePath (list) --
The filesystem path of the malware that was observed.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
MalwareState (list) --
The state of the malware that was observed.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
NetworkDirection (list) --
Indicates the direction of network traffic associated with a finding.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
NetworkProtocol (list) --
The protocol of network-related information about a finding.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
NetworkSourceIpV4 (list) --
The source IPv4 address of network-related information about a finding.
(dict) --
The IP filter for querying findings.
Cidr (string) --
A finding's CIDR value.
NetworkSourceIpV6 (list) --
The source IPv6 address of network-related information about a finding.
(dict) --
The IP filter for querying findings.
Cidr (string) --
A finding's CIDR value.
NetworkSourcePort (list) --
The source port of network-related information about a finding.
(dict) --
A number filter for querying findings.
Gte (float) --
The greater-than-equal condition to be applied to a single field when querying for findings.
Lte (float) --
The less-than-equal condition to be applied to a single field when querying for findings.
Eq (float) --
The equal-to condition to be applied to a single field when querying for findings.
NetworkSourceDomain (list) --
The source domain of network-related information about a finding.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
NetworkSourceMac (list) --
The source media access control (MAC) address of network-related information about a finding.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
NetworkDestinationIpV4 (list) --
The destination IPv4 address of network-related information about a finding.
(dict) --
The IP filter for querying findings.
Cidr (string) --
A finding's CIDR value.
NetworkDestinationIpV6 (list) --
The destination IPv6 address of network-related information about a finding.
(dict) --
The IP filter for querying findings.
Cidr (string) --
A finding's CIDR value.
NetworkDestinationPort (list) --
The destination port of network-related information about a finding.
(dict) --
A number filter for querying findings.
Gte (float) --
The greater-than-equal condition to be applied to a single field when querying for findings.
Lte (float) --
The less-than-equal condition to be applied to a single field when querying for findings.
Eq (float) --
The equal-to condition to be applied to a single field when querying for findings.
NetworkDestinationDomain (list) --
The destination domain of network-related information about a finding.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
ProcessName (list) --
The name of the process.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
ProcessPath (list) --
The path to the process executable.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
ProcessPid (list) --
The process ID.
(dict) --
A number filter for querying findings.
Gte (float) --
The greater-than-equal condition to be applied to a single field when querying for findings.
Lte (float) --
The less-than-equal condition to be applied to a single field when querying for findings.
Eq (float) --
The equal-to condition to be applied to a single field when querying for findings.
ProcessParentPid (list) --
The parent process ID.
(dict) --
A number filter for querying findings.
Gte (float) --
The greater-than-equal condition to be applied to a single field when querying for findings.
Lte (float) --
The less-than-equal condition to be applied to a single field when querying for findings.
Eq (float) --
The equal-to condition to be applied to a single field when querying for findings.
ProcessLaunchedAt (list) --
The date/time that the process was launched.
(dict) --
A date filter for querying findings.
Start (string) --
A start date for the date filter.
End (string) --
An end date for the date filter.
DateRange (dict) --
A date range for the date filter.
Value (integer) --
A date range value for the date filter.
Unit (string) --
A date range unit for the date filter.
ProcessTerminatedAt (list) --
The date/time that the process was terminated.
(dict) --
A date filter for querying findings.
Start (string) --
A start date for the date filter.
End (string) --
An end date for the date filter.
DateRange (dict) --
A date range for the date filter.
Value (integer) --
A date range value for the date filter.
Unit (string) --
A date range unit for the date filter.
ThreatIntelIndicatorType (list) --
The type of a threat intelligence indicator.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
ThreatIntelIndicatorValue (list) --
The value of a threat intelligence indicator.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
ThreatIntelIndicatorCategory (list) --
The category of a threat intelligence indicator.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
ThreatIntelIndicatorLastObservedAt (list) --
The date/time of the last observation of a threat intelligence indicator.
(dict) --
A date filter for querying findings.
Start (string) --
A start date for the date filter.
End (string) --
An end date for the date filter.
DateRange (dict) --
A date range for the date filter.
Value (integer) --
A date range value for the date filter.
Unit (string) --
A date range unit for the date filter.
ThreatIntelIndicatorSource (list) --
The source of the threat intelligence.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
ThreatIntelIndicatorSourceUrl (list) --
The URL for more details from the source of the threat intelligence.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
ResourceType (list) --
Specifies the type of the resource that details are provided for.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
ResourceId (list) --
The canonical identifier for the given resource type.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
ResourcePartition (list) --
The canonical AWS partition name that the Region is assigned to.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
ResourceRegion (list) --
The canonical AWS external Region name where this resource is located.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
ResourceTags (list) --
A list of AWS tags associated with a resource at the time the finding was processed.
(dict) --
A map filter for querying findings. Each map filter provides the field to check, the value to look for, and the comparison operator.
Key (string) --
The key of the map filter. For example, for ResourceTags , Key identifies the name of the tag. For UserDefinedFields , Key is the name of the field.
Value (string) --
The value for the key in the map filter. Filter values are case sensitive. For example, one of the values for a tag called Department might be Security . If you provide security as the filter value, then there is no match.
Comparison (string) --
The condition to apply to the key value when querying for findings with a map filter.
To search for values that exactly match the filter value, use EQUALS . For example, for the ResourceTags field, the filter Department EQUALS Security matches findings that have the value Security for the tag Department .
To search for values other than the filter value, use NOT_EQUALS . For example, for the ResourceTags field, the filter Department NOT_EQUALS Finance matches findings that do not have the value Finance for the tag Department .
EQUALS filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
You cannot have both an EQUALS filter and a NOT_EQUALS filter on the same field.
ResourceAwsEc2InstanceType (list) --
The instance type of the instance.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
ResourceAwsEc2InstanceImageId (list) --
The Amazon Machine Image (AMI) ID of the instance.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
ResourceAwsEc2InstanceIpV4Addresses (list) --
The IPv4 addresses associated with the instance.
(dict) --
The IP filter for querying findings.
Cidr (string) --
A finding's CIDR value.
ResourceAwsEc2InstanceIpV6Addresses (list) --
The IPv6 addresses associated with the instance.
(dict) --
The IP filter for querying findings.
Cidr (string) --
A finding's CIDR value.
ResourceAwsEc2InstanceKeyName (list) --
The key name associated with the instance.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
ResourceAwsEc2InstanceIamInstanceProfileArn (list) --
The IAM profile ARN of the instance.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
ResourceAwsEc2InstanceVpcId (list) --
The identifier of the VPC that the instance was launched in.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
ResourceAwsEc2InstanceSubnetId (list) --
The identifier of the subnet that the instance was launched in.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
ResourceAwsEc2InstanceLaunchedAt (list) --
The date and time the instance was launched.
(dict) --
A date filter for querying findings.
Start (string) --
A start date for the date filter.
End (string) --
An end date for the date filter.
DateRange (dict) --
A date range for the date filter.
Value (integer) --
A date range value for the date filter.
Unit (string) --
A date range unit for the date filter.
ResourceAwsS3BucketOwnerId (list) --
The canonical user ID of the owner of the S3 bucket.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
ResourceAwsS3BucketOwnerName (list) --
The display name of the owner of the S3 bucket.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
ResourceAwsIamAccessKeyUserName (list) --
The user associated with the IAM access key related to a finding.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
ResourceAwsIamAccessKeyStatus (list) --
The status of the IAM access key related to a finding.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
ResourceAwsIamAccessKeyCreatedAt (list) --
The creation date/time of the IAM access key related to a finding.
(dict) --
A date filter for querying findings.
Start (string) --
A start date for the date filter.
End (string) --
An end date for the date filter.
DateRange (dict) --
A date range for the date filter.
Value (integer) --
A date range value for the date filter.
Unit (string) --
A date range unit for the date filter.
ResourceContainerName (list) --
The name of the container related to a finding.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
ResourceContainerImageId (list) --
The identifier of the image related to a finding.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
ResourceContainerImageName (list) --
The name of the image related to a finding.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
ResourceContainerLaunchedAt (list) --
The date/time that the container was started.
(dict) --
A date filter for querying findings.
Start (string) --
A start date for the date filter.
End (string) --
An end date for the date filter.
DateRange (dict) --
A date range for the date filter.
Value (integer) --
A date range value for the date filter.
Unit (string) --
A date range unit for the date filter.
ResourceDetailsOther (list) --
The details of a resource that doesn't have a specific subfield for the resource type defined.
(dict) --
A map filter for querying findings. Each map filter provides the field to check, the value to look for, and the comparison operator.
Key (string) --
The key of the map filter. For example, for ResourceTags , Key identifies the name of the tag. For UserDefinedFields , Key is the name of the field.
Value (string) --
The value for the key in the map filter. Filter values are case sensitive. For example, one of the values for a tag called Department might be Security . If you provide security as the filter value, then there is no match.
Comparison (string) --
The condition to apply to the key value when querying for findings with a map filter.
To search for values that exactly match the filter value, use EQUALS . For example, for the ResourceTags field, the filter Department EQUALS Security matches findings that have the value Security for the tag Department .
To search for values other than the filter value, use NOT_EQUALS . For example, for the ResourceTags field, the filter Department NOT_EQUALS Finance matches findings that do not have the value Finance for the tag Department .
EQUALS filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
You cannot have both an EQUALS filter and a NOT_EQUALS filter on the same field.
ComplianceStatus (list) --
Exclusive to findings that are generated as the result of a check run against a specific rule in a supported standard, such as CIS AWS Foundations. Contains security standard-related finding details.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
VerificationState (list) --
The veracity of a finding.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
WorkflowState (list) --
The workflow state of a finding.
Note that this field is deprecated. To search for a finding based on its workflow status, use WorkflowStatus .
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
WorkflowStatus (list) --
The status of the investigation into a finding. Allowed values are the following.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
RecordState (list) --
The updated record state for the finding.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
RelatedFindingsProductArn (list) --
The ARN of the solution that generated a related finding.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
RelatedFindingsId (list) --
The solution-generated identifier for a related finding.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
NoteText (list) --
The text of a note.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
NoteUpdatedAt (list) --
The timestamp of when the note was updated.
(dict) --
A date filter for querying findings.
Start (string) --
A start date for the date filter.
End (string) --
An end date for the date filter.
DateRange (dict) --
A date range for the date filter.
Value (integer) --
A date range value for the date filter.
Unit (string) --
A date range unit for the date filter.
NoteUpdatedBy (list) --
The principal that created a note.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
Keyword (list) --
A keyword for a finding.
(dict) --
A keyword filter for querying findings.
Value (string) --
A value for the keyword.
FindingProviderFieldsConfidence (list) --
The finding provider value for the finding confidence. Confidence is defined as the likelihood that a finding accurately identifies the behavior or issue that it was intended to identify.
Confidence is scored on a 0-100 basis using a ratio scale, where 0 means zero percent confidence and 100 means 100 percent confidence.
(dict) --
A number filter for querying findings.
Gte (float) --
The greater-than-equal condition to be applied to a single field when querying for findings.
Lte (float) --
The less-than-equal condition to be applied to a single field when querying for findings.
Eq (float) --
The equal-to condition to be applied to a single field when querying for findings.
FindingProviderFieldsCriticality (list) --
The finding provider value for the level of importance assigned to the resources associated with the findings.
A score of 0 means that the underlying resources have no criticality, and a score of 100 is reserved for the most critical resources.
(dict) --
A number filter for querying findings.
Gte (float) --
The greater-than-equal condition to be applied to a single field when querying for findings.
Lte (float) --
The less-than-equal condition to be applied to a single field when querying for findings.
Eq (float) --
The equal-to condition to be applied to a single field when querying for findings.
FindingProviderFieldsRelatedFindingsId (list) --
The finding identifier of a related finding that is identified by the finding provider.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
FindingProviderFieldsRelatedFindingsProductArn (list) --
The ARN of the solution that generated a related finding that is identified by the finding provider.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
FindingProviderFieldsSeverityLabel (list) --
The finding provider value for the severity label.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
FindingProviderFieldsSeverityOriginal (list) --
The finding provider's original value for the severity.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
FindingProviderFieldsTypes (list) --
One or more finding types that the finding provider assigned to the finding. Uses the format of namespace/category/classifier that classify a finding.
Valid namespace values are: Software and Configuration Checks | TTPs | Effects | Unusual Behaviors | Sensitive Data Identifications
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
GroupByAttribute (string) --
The grouping attribute for the insight's findings. Indicates how to group the matching findings, and identifies the type of item that the insight applies to. For example, if an insight is grouped by resource identifier, then the insight produces a list of resource identifiers.
NextToken (string) --
The pagination token to use to request the next page of results.
Exceptions
Returns the count of all Security Hub membership invitations that were sent to the current member account, not including the currently accepted invitation.
See also: AWS API Documentation
Request Syntax
response = client.get_invitations_count()
{
'InvitationsCount': 123
}
Response Structure
The number of all membership invitations sent to this Security Hub member account, not including the currently accepted invitation.
Exceptions
This method is deprecated. Instead, use GetAdministratorAccount .
The Security Hub console continues to use GetMasterAccount . It will eventually change to use GetAdministratorAccount . Any IAM policies that specifically control access to this function must continue to use GetMasterAccount . You should also add GetAdministratorAccount to your policies to ensure that the correct permissions are in place after the console begins to use GetAdministratorAccount .
Provides the details for the Security Hub administrator account for the current member account.
Can be used by both member accounts that are managed using Organizations and accounts that were invited manually.
Danger
This operation is deprecated and may not function as expected. This operation should not be used going forward and is only kept for the purpose of backwards compatiblity.
See also: AWS API Documentation
Request Syntax
response = client.get_master_account()
{
'Master': {
'AccountId': 'string',
'InvitationId': 'string',
'InvitedAt': datetime(2015, 1, 1),
'MemberStatus': 'string'
}
}
Response Structure
A list of details about the Security Hub administrator account for the current member account.
The account ID of the Security Hub administrator account that the invitation was sent from.
The ID of the invitation sent to the member account.
The timestamp of when the invitation was sent.
The current status of the association between the member and administrator accounts.
Exceptions
Returns the details for the Security Hub member accounts for the specified account IDs.
An administrator account can be either the delegated Security Hub administrator account for an organization or an administrator account that enabled Security Hub manually.
The results include both member accounts that are managed using Organizations and accounts that were invited manually.
See also: AWS API Documentation
Request Syntax
response = client.get_members(
AccountIds=[
'string',
]
)
[REQUIRED]
The list of account IDs for the Security Hub member accounts to return the details for.
{
'Members': [
{
'AccountId': 'string',
'Email': 'string',
'MasterId': 'string',
'AdministratorId': 'string',
'MemberStatus': 'string',
'InvitedAt': datetime(2015, 1, 1),
'UpdatedAt': datetime(2015, 1, 1)
},
],
'UnprocessedAccounts': [
{
'AccountId': 'string',
'ProcessingResult': 'string'
},
]
}
Response Structure
The list of details about the Security Hub member accounts.
The details about a member account.
The AWS account ID of the member account.
The email address of the member account.
This is replaced by AdministratorID .
The AWS account ID of the Security Hub administrator account associated with this member account.
The AWS account ID of the Security Hub administrator account associated with this member account.
The status of the relationship between the member account and its administrator account.
The status can have one of the following values:
A timestamp for the date and time when the invitation was sent to the member account.
The timestamp for the date and time when the member account was updated.
The list of AWS accounts that could not be processed. For each account, the list includes the account ID and the email address.
Details about the account that was not processed.
An AWS account ID of the account that was not processed.
The reason that the account was not processed.
Exceptions
Create a paginator for an operation.
Returns an object that can wait for some condition.
Invites other AWS accounts to become member accounts for the Security Hub administrator account that the invitation is sent from.
This operation is only used to invite accounts that do not belong to an organization. Organization accounts do not receive invitations.
Before you can use this action to invite a member, you must first use the `` CreateMembers `` action to create the member account in Security Hub.
When the account owner enables Security Hub and accepts the invitation to become a member account, the administrator account can view the findings generated from the member account.
See also: AWS API Documentation
Request Syntax
response = client.invite_members(
AccountIds=[
'string',
]
)
[REQUIRED]
The list of account IDs of the AWS accounts to invite to Security Hub as members.
{
'UnprocessedAccounts': [
{
'AccountId': 'string',
'ProcessingResult': 'string'
},
]
}
Response Structure
The list of AWS accounts that could not be processed. For each account, the list includes the account ID and the email address.
Details about the account that was not processed.
An AWS account ID of the account that was not processed.
The reason that the account was not processed.
Exceptions
Lists all findings-generating solutions (products) that you are subscribed to receive findings from in Security Hub.
See also: AWS API Documentation
Request Syntax
response = client.list_enabled_products_for_import(
NextToken='string',
MaxResults=123
)
The token that is required for pagination. On your first call to the ListEnabledProductsForImport operation, set the value of this parameter to NULL .
For subsequent calls to the operation, to continue listing data, set the value of this parameter to the value returned from the previous response.
dict
Response Syntax
{
'ProductSubscriptions': [
'string',
],
'NextToken': 'string'
}
Response Structure
(dict) --
ProductSubscriptions (list) --
The list of ARNs for the resources that represent your subscriptions to products.
NextToken (string) --
The pagination token to use to request the next page of results.
Exceptions
Lists all Security Hub membership invitations that were sent to the current AWS account.
This operation is only used by accounts that are managed by invitation. Accounts that are managed using the integration with AWS Organizations do not receive invitations.
See also: AWS API Documentation
Request Syntax
response = client.list_invitations(
MaxResults=123,
NextToken='string'
)
The token that is required for pagination. On your first call to the ListInvitations operation, set the value of this parameter to NULL .
For subsequent calls to the operation, to continue listing data, set the value of this parameter to the value returned from the previous response.
dict
Response Syntax
{
'Invitations': [
{
'AccountId': 'string',
'InvitationId': 'string',
'InvitedAt': datetime(2015, 1, 1),
'MemberStatus': 'string'
},
],
'NextToken': 'string'
}
Response Structure
(dict) --
Invitations (list) --
The details of the invitations returned by the operation.
(dict) --
Details about an invitation.
AccountId (string) --
The account ID of the Security Hub administrator account that the invitation was sent from.
InvitationId (string) --
The ID of the invitation sent to the member account.
InvitedAt (datetime) --
The timestamp of when the invitation was sent.
MemberStatus (string) --
The current status of the association between the member and administrator accounts.
NextToken (string) --
The pagination token to use to request the next page of results.
Exceptions
Lists details about all member accounts for the current Security Hub administrator account.
The results include both member accounts that belong to an organization and member accounts that were invited manually.
See also: AWS API Documentation
Request Syntax
response = client.list_members(
OnlyAssociated=True|False,
MaxResults=123,
NextToken='string'
)
Specifies which member accounts to include in the response based on their relationship status with the administrator account. The default value is TRUE .
If OnlyAssociated is set to TRUE , the response includes member accounts whose relationship status with the administrator account is set to ENABLED .
If OnlyAssociated is set to FALSE , the response includes all existing member accounts.
The token that is required for pagination. On your first call to the ListMembers operation, set the value of this parameter to NULL .
For subsequent calls to the operation, to continue listing data, set the value of this parameter to the value returned from the previous response.
dict
Response Syntax
{
'Members': [
{
'AccountId': 'string',
'Email': 'string',
'MasterId': 'string',
'AdministratorId': 'string',
'MemberStatus': 'string',
'InvitedAt': datetime(2015, 1, 1),
'UpdatedAt': datetime(2015, 1, 1)
},
],
'NextToken': 'string'
}
Response Structure
(dict) --
Members (list) --
Member details returned by the operation.
(dict) --
The details about a member account.
AccountId (string) --
The AWS account ID of the member account.
Email (string) --
The email address of the member account.
MasterId (string) --
This is replaced by AdministratorID .
The AWS account ID of the Security Hub administrator account associated with this member account.
AdministratorId (string) --
The AWS account ID of the Security Hub administrator account associated with this member account.
MemberStatus (string) --
The status of the relationship between the member account and its administrator account.
The status can have one of the following values:
InvitedAt (datetime) --
A timestamp for the date and time when the invitation was sent to the member account.
UpdatedAt (datetime) --
The timestamp for the date and time when the member account was updated.
NextToken (string) --
The pagination token to use to request the next page of results.
Exceptions
Lists the Security Hub administrator accounts. Can only be called by the organization management account.
See also: AWS API Documentation
Request Syntax
response = client.list_organization_admin_accounts(
MaxResults=123,
NextToken='string'
)
dict
Response Syntax
{
'AdminAccounts': [
{
'AccountId': 'string',
'Status': 'ENABLED'|'DISABLE_IN_PROGRESS'
},
],
'NextToken': 'string'
}
Response Structure
(dict) --
AdminAccounts (list) --
The list of Security Hub administrator accounts.
(dict) --
Represents a Security Hub administrator account designated by an organization management account.
AccountId (string) --
The AWS account identifier of the Security Hub administrator account.
Status (string) --
The current status of the Security Hub administrator account. Indicates whether the account is currently enabled as a Security Hub administrator.
NextToken (string) --
The pagination token to use to request the next page of results.
Exceptions
Returns a list of tags associated with a resource.
See also: AWS API Documentation
Request Syntax
response = client.list_tags_for_resource(
ResourceArn='string'
)
[REQUIRED]
The ARN of the resource to retrieve tags for.
{
'Tags': {
'string': 'string'
}
}
Response Structure
The tags associated with a resource.
Exceptions
Adds one or more tags to a resource.
See also: AWS API Documentation
Request Syntax
response = client.tag_resource(
ResourceArn='string',
Tags={
'string': 'string'
}
)
[REQUIRED]
The ARN of the resource to apply the tags to.
[REQUIRED]
The tags to add to the resource.
dict
Response Syntax
{}
Response Structure
Exceptions
Removes one or more tags from a resource.
See also: AWS API Documentation
Request Syntax
response = client.untag_resource(
ResourceArn='string',
TagKeys=[
'string',
]
)
[REQUIRED]
The ARN of the resource to remove the tags from.
[REQUIRED]
The tag keys associated with the tags to remove from the resource.
dict
Response Syntax
{}
Response Structure
Exceptions
Updates the name and description of a custom action target in Security Hub.
See also: AWS API Documentation
Request Syntax
response = client.update_action_target(
ActionTargetArn='string',
Name='string',
Description='string'
)
[REQUIRED]
The ARN of the custom action target to update.
dict
Response Syntax
{}
Response Structure
Exceptions
UpdateFindings is deprecated. Instead of UpdateFindings , use BatchUpdateFindings .
Updates the Note and RecordState of the Security Hub-aggregated findings that the filter attributes specify. Any member account that can view the finding also sees the update to the finding.
See also: AWS API Documentation
Request Syntax
response = client.update_findings(
Filters={
'ProductArn': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'AwsAccountId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'Id': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'GeneratorId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'Type': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'FirstObservedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'LastObservedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'CreatedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'UpdatedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'SeverityProduct': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'SeverityNormalized': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'SeverityLabel': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'Confidence': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'Criticality': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'Title': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'Description': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'RecommendationText': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'SourceUrl': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ProductFields': [
{
'Key': 'string',
'Value': 'string',
'Comparison': 'EQUALS'|'NOT_EQUALS'
},
],
'ProductName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'CompanyName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'UserDefinedFields': [
{
'Key': 'string',
'Value': 'string',
'Comparison': 'EQUALS'|'NOT_EQUALS'
},
],
'MalwareName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'MalwareType': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'MalwarePath': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'MalwareState': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'NetworkDirection': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'NetworkProtocol': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'NetworkSourceIpV4': [
{
'Cidr': 'string'
},
],
'NetworkSourceIpV6': [
{
'Cidr': 'string'
},
],
'NetworkSourcePort': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'NetworkSourceDomain': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'NetworkSourceMac': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'NetworkDestinationIpV4': [
{
'Cidr': 'string'
},
],
'NetworkDestinationIpV6': [
{
'Cidr': 'string'
},
],
'NetworkDestinationPort': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'NetworkDestinationDomain': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ProcessName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ProcessPath': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ProcessPid': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'ProcessParentPid': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'ProcessLaunchedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'ProcessTerminatedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'ThreatIntelIndicatorType': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ThreatIntelIndicatorValue': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ThreatIntelIndicatorCategory': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ThreatIntelIndicatorLastObservedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'ThreatIntelIndicatorSource': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ThreatIntelIndicatorSourceUrl': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceType': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourcePartition': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceRegion': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceTags': [
{
'Key': 'string',
'Value': 'string',
'Comparison': 'EQUALS'|'NOT_EQUALS'
},
],
'ResourceAwsEc2InstanceType': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsEc2InstanceImageId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsEc2InstanceIpV4Addresses': [
{
'Cidr': 'string'
},
],
'ResourceAwsEc2InstanceIpV6Addresses': [
{
'Cidr': 'string'
},
],
'ResourceAwsEc2InstanceKeyName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsEc2InstanceIamInstanceProfileArn': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsEc2InstanceVpcId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsEc2InstanceSubnetId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsEc2InstanceLaunchedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'ResourceAwsS3BucketOwnerId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsS3BucketOwnerName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsIamAccessKeyUserName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsIamAccessKeyStatus': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsIamAccessKeyCreatedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'ResourceContainerName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceContainerImageId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceContainerImageName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceContainerLaunchedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'ResourceDetailsOther': [
{
'Key': 'string',
'Value': 'string',
'Comparison': 'EQUALS'|'NOT_EQUALS'
},
],
'ComplianceStatus': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'VerificationState': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'WorkflowState': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'WorkflowStatus': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'RecordState': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'RelatedFindingsProductArn': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'RelatedFindingsId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'NoteText': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'NoteUpdatedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'NoteUpdatedBy': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'Keyword': [
{
'Value': 'string'
},
],
'FindingProviderFieldsConfidence': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'FindingProviderFieldsCriticality': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'FindingProviderFieldsRelatedFindingsId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'FindingProviderFieldsRelatedFindingsProductArn': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'FindingProviderFieldsSeverityLabel': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'FindingProviderFieldsSeverityOriginal': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'FindingProviderFieldsTypes': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
]
},
Note={
'Text': 'string',
'UpdatedBy': 'string'
},
RecordState='ACTIVE'|'ARCHIVED'
)
[REQUIRED]
A collection of attributes that specify which findings you want to update.
The ARN generated by Security Hub that uniquely identifies a third-party company (security findings provider) after this provider's product (solution that generates findings) is registered with Security Hub.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The AWS account ID that a finding is generated in.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The security findings provider-specific identifier for a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The identifier for the solution-specific component (a discrete unit of logic) that generated a finding. In various security-findings providers' solutions, this generator can be called a rule, a check, a detector, a plugin, etc.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
A finding type in the format of namespace/category/classifier that classifies a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
An ISO8601-formatted timestamp that indicates when the security-findings provider first observed the potential security issue that a finding captured.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
An ISO8601-formatted timestamp that indicates when the security-findings provider most recently observed the potential security issue that a finding captured.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
An ISO8601-formatted timestamp that indicates when the security-findings provider captured the potential security issue that a finding captured.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
An ISO8601-formatted timestamp that indicates when the security-findings provider last updated the finding record.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
The native severity as defined by the security-findings provider's solution that generated the finding.
A number filter for querying findings.
The greater-than-equal condition to be applied to a single field when querying for findings.
The less-than-equal condition to be applied to a single field when querying for findings.
The equal-to condition to be applied to a single field when querying for findings.
The normalized severity of a finding.
A number filter for querying findings.
The greater-than-equal condition to be applied to a single field when querying for findings.
The less-than-equal condition to be applied to a single field when querying for findings.
The equal-to condition to be applied to a single field when querying for findings.
The label of a finding's severity.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
A finding's confidence. Confidence is defined as the likelihood that a finding accurately identifies the behavior or issue that it was intended to identify.
Confidence is scored on a 0-100 basis using a ratio scale, where 0 means zero percent confidence and 100 means 100 percent confidence.
A number filter for querying findings.
The greater-than-equal condition to be applied to a single field when querying for findings.
The less-than-equal condition to be applied to a single field when querying for findings.
The equal-to condition to be applied to a single field when querying for findings.
The level of importance assigned to the resources associated with the finding.
A score of 0 means that the underlying resources have no criticality, and a score of 100 is reserved for the most critical resources.
A number filter for querying findings.
The greater-than-equal condition to be applied to a single field when querying for findings.
The less-than-equal condition to be applied to a single field when querying for findings.
The equal-to condition to be applied to a single field when querying for findings.
A finding's title.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
A finding's description.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The recommendation of what to do about the issue described in a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
A URL that links to a page about the current finding in the security-findings provider's solution.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
A data type where security-findings providers can include additional solution-specific details that aren't part of the defined AwsSecurityFinding format.
A map filter for querying findings. Each map filter provides the field to check, the value to look for, and the comparison operator.
The key of the map filter. For example, for ResourceTags , Key identifies the name of the tag. For UserDefinedFields , Key is the name of the field.
The value for the key in the map filter. Filter values are case sensitive. For example, one of the values for a tag called Department might be Security . If you provide security as the filter value, then there is no match.
The condition to apply to the key value when querying for findings with a map filter.
To search for values that exactly match the filter value, use EQUALS . For example, for the ResourceTags field, the filter Department EQUALS Security matches findings that have the value Security for the tag Department .
To search for values other than the filter value, use NOT_EQUALS . For example, for the ResourceTags field, the filter Department NOT_EQUALS Finance matches findings that do not have the value Finance for the tag Department .
EQUALS filters on the same field are joined by OR . A finding matches if it matches any one of those filters.NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
You cannot have both an EQUALS filter and a NOT_EQUALS filter on the same field.
The name of the solution (product) that generates findings.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The name of the findings provider (company) that owns the solution (product) that generates findings.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
A list of name/value string pairs associated with the finding. These are custom, user-defined fields added to a finding.
A map filter for querying findings. Each map filter provides the field to check, the value to look for, and the comparison operator.
The key of the map filter. For example, for ResourceTags , Key identifies the name of the tag. For UserDefinedFields , Key is the name of the field.
The value for the key in the map filter. Filter values are case sensitive. For example, one of the values for a tag called Department might be Security . If you provide security as the filter value, then there is no match.
The condition to apply to the key value when querying for findings with a map filter.
To search for values that exactly match the filter value, use EQUALS . For example, for the ResourceTags field, the filter Department EQUALS Security matches findings that have the value Security for the tag Department .
To search for values other than the filter value, use NOT_EQUALS . For example, for the ResourceTags field, the filter Department NOT_EQUALS Finance matches findings that do not have the value Finance for the tag Department .
EQUALS filters on the same field are joined by OR . A finding matches if it matches any one of those filters.NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
You cannot have both an EQUALS filter and a NOT_EQUALS filter on the same field.
The name of the malware that was observed.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The type of the malware that was observed.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The filesystem path of the malware that was observed.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The state of the malware that was observed.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
Indicates the direction of network traffic associated with a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The protocol of network-related information about a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The source IPv4 address of network-related information about a finding.
The IP filter for querying findings.
A finding's CIDR value.
The source IPv6 address of network-related information about a finding.
The IP filter for querying findings.
A finding's CIDR value.
The source port of network-related information about a finding.
A number filter for querying findings.
The greater-than-equal condition to be applied to a single field when querying for findings.
The less-than-equal condition to be applied to a single field when querying for findings.
The equal-to condition to be applied to a single field when querying for findings.
The source domain of network-related information about a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The source media access control (MAC) address of network-related information about a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The destination IPv4 address of network-related information about a finding.
The IP filter for querying findings.
A finding's CIDR value.
The destination IPv6 address of network-related information about a finding.
The IP filter for querying findings.
A finding's CIDR value.
The destination port of network-related information about a finding.
A number filter for querying findings.
The greater-than-equal condition to be applied to a single field when querying for findings.
The less-than-equal condition to be applied to a single field when querying for findings.
The equal-to condition to be applied to a single field when querying for findings.
The destination domain of network-related information about a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The name of the process.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The path to the process executable.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The process ID.
A number filter for querying findings.
The greater-than-equal condition to be applied to a single field when querying for findings.
The less-than-equal condition to be applied to a single field when querying for findings.
The equal-to condition to be applied to a single field when querying for findings.
The parent process ID.
A number filter for querying findings.
The greater-than-equal condition to be applied to a single field when querying for findings.
The less-than-equal condition to be applied to a single field when querying for findings.
The equal-to condition to be applied to a single field when querying for findings.
The date/time that the process was launched.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
The date/time that the process was terminated.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
The type of a threat intelligence indicator.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The value of a threat intelligence indicator.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The category of a threat intelligence indicator.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The date/time of the last observation of a threat intelligence indicator.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
The source of the threat intelligence.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The URL for more details from the source of the threat intelligence.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
Specifies the type of the resource that details are provided for.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The canonical identifier for the given resource type.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The canonical AWS partition name that the Region is assigned to.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The canonical AWS external Region name where this resource is located.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
A list of AWS tags associated with a resource at the time the finding was processed.
A map filter for querying findings. Each map filter provides the field to check, the value to look for, and the comparison operator.
The key of the map filter. For example, for ResourceTags , Key identifies the name of the tag. For UserDefinedFields , Key is the name of the field.
The value for the key in the map filter. Filter values are case sensitive. For example, one of the values for a tag called Department might be Security . If you provide security as the filter value, then there is no match.
The condition to apply to the key value when querying for findings with a map filter.
To search for values that exactly match the filter value, use EQUALS . For example, for the ResourceTags field, the filter Department EQUALS Security matches findings that have the value Security for the tag Department .
To search for values other than the filter value, use NOT_EQUALS . For example, for the ResourceTags field, the filter Department NOT_EQUALS Finance matches findings that do not have the value Finance for the tag Department .
EQUALS filters on the same field are joined by OR . A finding matches if it matches any one of those filters.NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
You cannot have both an EQUALS filter and a NOT_EQUALS filter on the same field.
The instance type of the instance.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The Amazon Machine Image (AMI) ID of the instance.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The IPv4 addresses associated with the instance.
The IP filter for querying findings.
A finding's CIDR value.
The IPv6 addresses associated with the instance.
The IP filter for querying findings.
A finding's CIDR value.
The key name associated with the instance.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The IAM profile ARN of the instance.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The identifier of the VPC that the instance was launched in.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The identifier of the subnet that the instance was launched in.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The date and time the instance was launched.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
The canonical user ID of the owner of the S3 bucket.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The display name of the owner of the S3 bucket.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The user associated with the IAM access key related to a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The status of the IAM access key related to a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The creation date/time of the IAM access key related to a finding.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
The name of the container related to a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The identifier of the image related to a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The name of the image related to a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The date/time that the container was started.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
The details of a resource that doesn't have a specific subfield for the resource type defined.
A map filter for querying findings. Each map filter provides the field to check, the value to look for, and the comparison operator.
The key of the map filter. For example, for ResourceTags , Key identifies the name of the tag. For UserDefinedFields , Key is the name of the field.
The value for the key in the map filter. Filter values are case sensitive. For example, one of the values for a tag called Department might be Security . If you provide security as the filter value, then there is no match.
The condition to apply to the key value when querying for findings with a map filter.
To search for values that exactly match the filter value, use EQUALS . For example, for the ResourceTags field, the filter Department EQUALS Security matches findings that have the value Security for the tag Department .
To search for values other than the filter value, use NOT_EQUALS . For example, for the ResourceTags field, the filter Department NOT_EQUALS Finance matches findings that do not have the value Finance for the tag Department .
EQUALS filters on the same field are joined by OR . A finding matches if it matches any one of those filters.NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
You cannot have both an EQUALS filter and a NOT_EQUALS filter on the same field.
Exclusive to findings that are generated as the result of a check run against a specific rule in a supported standard, such as CIS AWS Foundations. Contains security standard-related finding details.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The veracity of a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The workflow state of a finding.
Note that this field is deprecated. To search for a finding based on its workflow status, use WorkflowStatus .
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The status of the investigation into a finding. Allowed values are the following.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The updated record state for the finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The ARN of the solution that generated a related finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The solution-generated identifier for a related finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The text of a note.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The timestamp of when the note was updated.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
The principal that created a note.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
A keyword for a finding.
A keyword filter for querying findings.
A value for the keyword.
The finding provider value for the finding confidence. Confidence is defined as the likelihood that a finding accurately identifies the behavior or issue that it was intended to identify.
Confidence is scored on a 0-100 basis using a ratio scale, where 0 means zero percent confidence and 100 means 100 percent confidence.
A number filter for querying findings.
The greater-than-equal condition to be applied to a single field when querying for findings.
The less-than-equal condition to be applied to a single field when querying for findings.
The equal-to condition to be applied to a single field when querying for findings.
The finding provider value for the level of importance assigned to the resources associated with the findings.
A score of 0 means that the underlying resources have no criticality, and a score of 100 is reserved for the most critical resources.
A number filter for querying findings.
The greater-than-equal condition to be applied to a single field when querying for findings.
The less-than-equal condition to be applied to a single field when querying for findings.
The equal-to condition to be applied to a single field when querying for findings.
The finding identifier of a related finding that is identified by the finding provider.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The ARN of the solution that generated a related finding that is identified by the finding provider.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The finding provider value for the severity label.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The finding provider's original value for the severity.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
One or more finding types that the finding provider assigned to the finding. Uses the format of namespace/category/classifier that classify a finding.
Valid namespace values are: Software and Configuration Checks | TTPs | Effects | Unusual Behaviors | Sensitive Data Identifications
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The updated note for the finding.
The updated note text.
The principal that updated the note.
dict
Response Syntax
{}
Response Structure
Exceptions
Updates the Security Hub insight identified by the specified insight ARN.
See also: AWS API Documentation
Request Syntax
response = client.update_insight(
InsightArn='string',
Name='string',
Filters={
'ProductArn': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'AwsAccountId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'Id': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'GeneratorId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'Type': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'FirstObservedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'LastObservedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'CreatedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'UpdatedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'SeverityProduct': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'SeverityNormalized': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'SeverityLabel': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'Confidence': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'Criticality': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'Title': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'Description': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'RecommendationText': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'SourceUrl': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ProductFields': [
{
'Key': 'string',
'Value': 'string',
'Comparison': 'EQUALS'|'NOT_EQUALS'
},
],
'ProductName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'CompanyName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'UserDefinedFields': [
{
'Key': 'string',
'Value': 'string',
'Comparison': 'EQUALS'|'NOT_EQUALS'
},
],
'MalwareName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'MalwareType': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'MalwarePath': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'MalwareState': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'NetworkDirection': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'NetworkProtocol': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'NetworkSourceIpV4': [
{
'Cidr': 'string'
},
],
'NetworkSourceIpV6': [
{
'Cidr': 'string'
},
],
'NetworkSourcePort': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'NetworkSourceDomain': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'NetworkSourceMac': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'NetworkDestinationIpV4': [
{
'Cidr': 'string'
},
],
'NetworkDestinationIpV6': [
{
'Cidr': 'string'
},
],
'NetworkDestinationPort': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'NetworkDestinationDomain': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ProcessName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ProcessPath': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ProcessPid': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'ProcessParentPid': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'ProcessLaunchedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'ProcessTerminatedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'ThreatIntelIndicatorType': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ThreatIntelIndicatorValue': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ThreatIntelIndicatorCategory': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ThreatIntelIndicatorLastObservedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'ThreatIntelIndicatorSource': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ThreatIntelIndicatorSourceUrl': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceType': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourcePartition': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceRegion': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceTags': [
{
'Key': 'string',
'Value': 'string',
'Comparison': 'EQUALS'|'NOT_EQUALS'
},
],
'ResourceAwsEc2InstanceType': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsEc2InstanceImageId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsEc2InstanceIpV4Addresses': [
{
'Cidr': 'string'
},
],
'ResourceAwsEc2InstanceIpV6Addresses': [
{
'Cidr': 'string'
},
],
'ResourceAwsEc2InstanceKeyName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsEc2InstanceIamInstanceProfileArn': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsEc2InstanceVpcId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsEc2InstanceSubnetId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsEc2InstanceLaunchedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'ResourceAwsS3BucketOwnerId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsS3BucketOwnerName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsIamAccessKeyUserName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsIamAccessKeyStatus': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsIamAccessKeyCreatedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'ResourceContainerName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceContainerImageId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceContainerImageName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceContainerLaunchedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'ResourceDetailsOther': [
{
'Key': 'string',
'Value': 'string',
'Comparison': 'EQUALS'|'NOT_EQUALS'
},
],
'ComplianceStatus': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'VerificationState': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'WorkflowState': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'WorkflowStatus': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'RecordState': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'RelatedFindingsProductArn': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'RelatedFindingsId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'NoteText': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'NoteUpdatedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'NoteUpdatedBy': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'Keyword': [
{
'Value': 'string'
},
],
'FindingProviderFieldsConfidence': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'FindingProviderFieldsCriticality': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'FindingProviderFieldsRelatedFindingsId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'FindingProviderFieldsRelatedFindingsProductArn': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'FindingProviderFieldsSeverityLabel': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'FindingProviderFieldsSeverityOriginal': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'FindingProviderFieldsTypes': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
]
},
GroupByAttribute='string'
)
[REQUIRED]
The ARN of the insight that you want to update.
The updated filters that define this insight.
The ARN generated by Security Hub that uniquely identifies a third-party company (security findings provider) after this provider's product (solution that generates findings) is registered with Security Hub.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The AWS account ID that a finding is generated in.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The security findings provider-specific identifier for a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The identifier for the solution-specific component (a discrete unit of logic) that generated a finding. In various security-findings providers' solutions, this generator can be called a rule, a check, a detector, a plugin, etc.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
A finding type in the format of namespace/category/classifier that classifies a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
An ISO8601-formatted timestamp that indicates when the security-findings provider first observed the potential security issue that a finding captured.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
An ISO8601-formatted timestamp that indicates when the security-findings provider most recently observed the potential security issue that a finding captured.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
An ISO8601-formatted timestamp that indicates when the security-findings provider captured the potential security issue that a finding captured.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
An ISO8601-formatted timestamp that indicates when the security-findings provider last updated the finding record.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
The native severity as defined by the security-findings provider's solution that generated the finding.
A number filter for querying findings.
The greater-than-equal condition to be applied to a single field when querying for findings.
The less-than-equal condition to be applied to a single field when querying for findings.
The equal-to condition to be applied to a single field when querying for findings.
The normalized severity of a finding.
A number filter for querying findings.
The greater-than-equal condition to be applied to a single field when querying for findings.
The less-than-equal condition to be applied to a single field when querying for findings.
The equal-to condition to be applied to a single field when querying for findings.
The label of a finding's severity.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
A finding's confidence. Confidence is defined as the likelihood that a finding accurately identifies the behavior or issue that it was intended to identify.
Confidence is scored on a 0-100 basis using a ratio scale, where 0 means zero percent confidence and 100 means 100 percent confidence.
A number filter for querying findings.
The greater-than-equal condition to be applied to a single field when querying for findings.
The less-than-equal condition to be applied to a single field when querying for findings.
The equal-to condition to be applied to a single field when querying for findings.
The level of importance assigned to the resources associated with the finding.
A score of 0 means that the underlying resources have no criticality, and a score of 100 is reserved for the most critical resources.
A number filter for querying findings.
The greater-than-equal condition to be applied to a single field when querying for findings.
The less-than-equal condition to be applied to a single field when querying for findings.
The equal-to condition to be applied to a single field when querying for findings.
A finding's title.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
A finding's description.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The recommendation of what to do about the issue described in a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
A URL that links to a page about the current finding in the security-findings provider's solution.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
A data type where security-findings providers can include additional solution-specific details that aren't part of the defined AwsSecurityFinding format.
A map filter for querying findings. Each map filter provides the field to check, the value to look for, and the comparison operator.
The key of the map filter. For example, for ResourceTags , Key identifies the name of the tag. For UserDefinedFields , Key is the name of the field.
The value for the key in the map filter. Filter values are case sensitive. For example, one of the values for a tag called Department might be Security . If you provide security as the filter value, then there is no match.
The condition to apply to the key value when querying for findings with a map filter.
To search for values that exactly match the filter value, use EQUALS . For example, for the ResourceTags field, the filter Department EQUALS Security matches findings that have the value Security for the tag Department .
To search for values other than the filter value, use NOT_EQUALS . For example, for the ResourceTags field, the filter Department NOT_EQUALS Finance matches findings that do not have the value Finance for the tag Department .
EQUALS filters on the same field are joined by OR . A finding matches if it matches any one of those filters.NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
You cannot have both an EQUALS filter and a NOT_EQUALS filter on the same field.
The name of the solution (product) that generates findings.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The name of the findings provider (company) that owns the solution (product) that generates findings.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
A list of name/value string pairs associated with the finding. These are custom, user-defined fields added to a finding.
A map filter for querying findings. Each map filter provides the field to check, the value to look for, and the comparison operator.
The key of the map filter. For example, for ResourceTags , Key identifies the name of the tag. For UserDefinedFields , Key is the name of the field.
The value for the key in the map filter. Filter values are case sensitive. For example, one of the values for a tag called Department might be Security . If you provide security as the filter value, then there is no match.
The condition to apply to the key value when querying for findings with a map filter.
To search for values that exactly match the filter value, use EQUALS . For example, for the ResourceTags field, the filter Department EQUALS Security matches findings that have the value Security for the tag Department .
To search for values other than the filter value, use NOT_EQUALS . For example, for the ResourceTags field, the filter Department NOT_EQUALS Finance matches findings that do not have the value Finance for the tag Department .
EQUALS filters on the same field are joined by OR . A finding matches if it matches any one of those filters.NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
You cannot have both an EQUALS filter and a NOT_EQUALS filter on the same field.
The name of the malware that was observed.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The type of the malware that was observed.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The filesystem path of the malware that was observed.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The state of the malware that was observed.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
Indicates the direction of network traffic associated with a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The protocol of network-related information about a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The source IPv4 address of network-related information about a finding.
The IP filter for querying findings.
A finding's CIDR value.
The source IPv6 address of network-related information about a finding.
The IP filter for querying findings.
A finding's CIDR value.
The source port of network-related information about a finding.
A number filter for querying findings.
The greater-than-equal condition to be applied to a single field when querying for findings.
The less-than-equal condition to be applied to a single field when querying for findings.
The equal-to condition to be applied to a single field when querying for findings.
The source domain of network-related information about a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The source media access control (MAC) address of network-related information about a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The destination IPv4 address of network-related information about a finding.
The IP filter for querying findings.
A finding's CIDR value.
The destination IPv6 address of network-related information about a finding.
The IP filter for querying findings.
A finding's CIDR value.
The destination port of network-related information about a finding.
A number filter for querying findings.
The greater-than-equal condition to be applied to a single field when querying for findings.
The less-than-equal condition to be applied to a single field when querying for findings.
The equal-to condition to be applied to a single field when querying for findings.
The destination domain of network-related information about a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The name of the process.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The path to the process executable.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The process ID.
A number filter for querying findings.
The greater-than-equal condition to be applied to a single field when querying for findings.
The less-than-equal condition to be applied to a single field when querying for findings.
The equal-to condition to be applied to a single field when querying for findings.
The parent process ID.
A number filter for querying findings.
The greater-than-equal condition to be applied to a single field when querying for findings.
The less-than-equal condition to be applied to a single field when querying for findings.
The equal-to condition to be applied to a single field when querying for findings.
The date/time that the process was launched.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
The date/time that the process was terminated.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
The type of a threat intelligence indicator.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The value of a threat intelligence indicator.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The category of a threat intelligence indicator.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The date/time of the last observation of a threat intelligence indicator.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
The source of the threat intelligence.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The URL for more details from the source of the threat intelligence.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
Specifies the type of the resource that details are provided for.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The canonical identifier for the given resource type.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The canonical AWS partition name that the Region is assigned to.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The canonical AWS external Region name where this resource is located.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
A list of AWS tags associated with a resource at the time the finding was processed.
A map filter for querying findings. Each map filter provides the field to check, the value to look for, and the comparison operator.
The key of the map filter. For example, for ResourceTags , Key identifies the name of the tag. For UserDefinedFields , Key is the name of the field.
The value for the key in the map filter. Filter values are case sensitive. For example, one of the values for a tag called Department might be Security . If you provide security as the filter value, then there is no match.
The condition to apply to the key value when querying for findings with a map filter.
To search for values that exactly match the filter value, use EQUALS . For example, for the ResourceTags field, the filter Department EQUALS Security matches findings that have the value Security for the tag Department .
To search for values other than the filter value, use NOT_EQUALS . For example, for the ResourceTags field, the filter Department NOT_EQUALS Finance matches findings that do not have the value Finance for the tag Department .
EQUALS filters on the same field are joined by OR . A finding matches if it matches any one of those filters.NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
You cannot have both an EQUALS filter and a NOT_EQUALS filter on the same field.
The instance type of the instance.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The Amazon Machine Image (AMI) ID of the instance.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The IPv4 addresses associated with the instance.
The IP filter for querying findings.
A finding's CIDR value.
The IPv6 addresses associated with the instance.
The IP filter for querying findings.
A finding's CIDR value.
The key name associated with the instance.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The IAM profile ARN of the instance.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The identifier of the VPC that the instance was launched in.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The identifier of the subnet that the instance was launched in.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The date and time the instance was launched.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
The canonical user ID of the owner of the S3 bucket.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The display name of the owner of the S3 bucket.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The user associated with the IAM access key related to a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The status of the IAM access key related to a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The creation date/time of the IAM access key related to a finding.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
The name of the container related to a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The identifier of the image related to a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The name of the image related to a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The date/time that the container was started.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
The details of a resource that doesn't have a specific subfield for the resource type defined.
A map filter for querying findings. Each map filter provides the field to check, the value to look for, and the comparison operator.
The key of the map filter. For example, for ResourceTags , Key identifies the name of the tag. For UserDefinedFields , Key is the name of the field.
The value for the key in the map filter. Filter values are case sensitive. For example, one of the values for a tag called Department might be Security . If you provide security as the filter value, then there is no match.
The condition to apply to the key value when querying for findings with a map filter.
To search for values that exactly match the filter value, use EQUALS . For example, for the ResourceTags field, the filter Department EQUALS Security matches findings that have the value Security for the tag Department .
To search for values other than the filter value, use NOT_EQUALS . For example, for the ResourceTags field, the filter Department NOT_EQUALS Finance matches findings that do not have the value Finance for the tag Department .
EQUALS filters on the same field are joined by OR . A finding matches if it matches any one of those filters.NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
You cannot have both an EQUALS filter and a NOT_EQUALS filter on the same field.
Exclusive to findings that are generated as the result of a check run against a specific rule in a supported standard, such as CIS AWS Foundations. Contains security standard-related finding details.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The veracity of a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The workflow state of a finding.
Note that this field is deprecated. To search for a finding based on its workflow status, use WorkflowStatus .
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The status of the investigation into a finding. Allowed values are the following.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The updated record state for the finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The ARN of the solution that generated a related finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The solution-generated identifier for a related finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The text of a note.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The timestamp of when the note was updated.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
The principal that created a note.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
A keyword for a finding.
A keyword filter for querying findings.
A value for the keyword.
The finding provider value for the finding confidence. Confidence is defined as the likelihood that a finding accurately identifies the behavior or issue that it was intended to identify.
Confidence is scored on a 0-100 basis using a ratio scale, where 0 means zero percent confidence and 100 means 100 percent confidence.
A number filter for querying findings.
The greater-than-equal condition to be applied to a single field when querying for findings.
The less-than-equal condition to be applied to a single field when querying for findings.
The equal-to condition to be applied to a single field when querying for findings.
The finding provider value for the level of importance assigned to the resources associated with the findings.
A score of 0 means that the underlying resources have no criticality, and a score of 100 is reserved for the most critical resources.
A number filter for querying findings.
The greater-than-equal condition to be applied to a single field when querying for findings.
The less-than-equal condition to be applied to a single field when querying for findings.
The equal-to condition to be applied to a single field when querying for findings.
The finding identifier of a related finding that is identified by the finding provider.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The ARN of the solution that generated a related finding that is identified by the finding provider.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The finding provider value for the severity label.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The finding provider's original value for the severity.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
One or more finding types that the finding provider assigned to the finding. Uses the format of namespace/category/classifier that classify a finding.
Valid namespace values are: Software and Configuration Checks | TTPs | Effects | Unusual Behaviors | Sensitive Data Identifications
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
dict
Response Syntax
{}
Response Structure
Exceptions
Used to update the configuration related to Organizations. Can only be called from a Security Hub administrator account.
See also: AWS API Documentation
Request Syntax
response = client.update_organization_configuration(
AutoEnable=True|False
)
[REQUIRED]
Whether to automatically enable Security Hub for new accounts in the organization.
By default, this is false , and new accounts are not added automatically.
To automatically enable Security Hub for new accounts, set this to true .
{}
Response Structure
Exceptions
Updates configuration options for Security Hub.
See also: AWS API Documentation
Request Syntax
response = client.update_security_hub_configuration(
AutoEnableControls=True|False
)
Whether to automatically enable new controls when they are added to standards that are enabled.
By default, this is set to true , and new controls are enabled automatically. To not automatically enable new controls, set this to false .
{}
Response Structure
Exceptions
Used to control whether an individual security standard control is enabled or disabled.
See also: AWS API Documentation
Request Syntax
response = client.update_standards_control(
StandardsControlArn='string',
ControlStatus='ENABLED'|'DISABLED',
DisabledReason='string'
)
[REQUIRED]
The ARN of the security standard control to enable or disable.
dict
Response Syntax
{}
Response Structure
Exceptions
The available paginators are:
paginator = client.get_paginator('get_enabled_standards')
Creates an iterator that will paginate through responses from SecurityHub.Client.get_enabled_standards().
See also: AWS API Documentation
Request Syntax
response_iterator = paginator.paginate(
StandardsSubscriptionArns=[
'string',
],
PaginationConfig={
'MaxItems': 123,
'PageSize': 123,
'StartingToken': 'string'
}
)
The list of the standards subscription ARNs for the standards to retrieve.
A dictionary that provides parameters to control pagination.
The total number of items to return. If the total number of items available is more than the value specified in max-items then a NextToken will be provided in the output that you can use to resume pagination.
The size of each page.
A token to specify where to start paginating. This is the NextToken from a previous response.
dict
Response Syntax
{
'StandardsSubscriptions': [
{
'StandardsSubscriptionArn': 'string',
'StandardsArn': 'string',
'StandardsInput': {
'string': 'string'
},
'StandardsStatus': 'PENDING'|'READY'|'FAILED'|'DELETING'|'INCOMPLETE'
},
],
}
Response Structure
(dict) --
StandardsSubscriptions (list) --
The list of StandardsSubscriptions objects that include information about the enabled standards.
(dict) --
A resource that represents your subscription to a supported standard.
StandardsSubscriptionArn (string) --
The ARN of a resource that represents your subscription to a supported standard.
StandardsArn (string) --
The ARN of a standard.
StandardsInput (dict) --
A key-value pair of input for the standard.
StandardsStatus (string) --
The status of the standard subscription.
The status values are as follows:
paginator = client.get_paginator('get_findings')
Creates an iterator that will paginate through responses from SecurityHub.Client.get_findings().
See also: AWS API Documentation
Request Syntax
response_iterator = paginator.paginate(
Filters={
'ProductArn': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'AwsAccountId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'Id': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'GeneratorId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'Type': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'FirstObservedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'LastObservedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'CreatedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'UpdatedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'SeverityProduct': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'SeverityNormalized': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'SeverityLabel': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'Confidence': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'Criticality': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'Title': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'Description': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'RecommendationText': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'SourceUrl': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ProductFields': [
{
'Key': 'string',
'Value': 'string',
'Comparison': 'EQUALS'|'NOT_EQUALS'
},
],
'ProductName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'CompanyName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'UserDefinedFields': [
{
'Key': 'string',
'Value': 'string',
'Comparison': 'EQUALS'|'NOT_EQUALS'
},
],
'MalwareName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'MalwareType': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'MalwarePath': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'MalwareState': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'NetworkDirection': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'NetworkProtocol': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'NetworkSourceIpV4': [
{
'Cidr': 'string'
},
],
'NetworkSourceIpV6': [
{
'Cidr': 'string'
},
],
'NetworkSourcePort': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'NetworkSourceDomain': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'NetworkSourceMac': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'NetworkDestinationIpV4': [
{
'Cidr': 'string'
},
],
'NetworkDestinationIpV6': [
{
'Cidr': 'string'
},
],
'NetworkDestinationPort': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'NetworkDestinationDomain': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ProcessName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ProcessPath': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ProcessPid': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'ProcessParentPid': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'ProcessLaunchedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'ProcessTerminatedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'ThreatIntelIndicatorType': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ThreatIntelIndicatorValue': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ThreatIntelIndicatorCategory': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ThreatIntelIndicatorLastObservedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'ThreatIntelIndicatorSource': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ThreatIntelIndicatorSourceUrl': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceType': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourcePartition': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceRegion': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceTags': [
{
'Key': 'string',
'Value': 'string',
'Comparison': 'EQUALS'|'NOT_EQUALS'
},
],
'ResourceAwsEc2InstanceType': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsEc2InstanceImageId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsEc2InstanceIpV4Addresses': [
{
'Cidr': 'string'
},
],
'ResourceAwsEc2InstanceIpV6Addresses': [
{
'Cidr': 'string'
},
],
'ResourceAwsEc2InstanceKeyName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsEc2InstanceIamInstanceProfileArn': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsEc2InstanceVpcId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsEc2InstanceSubnetId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsEc2InstanceLaunchedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'ResourceAwsS3BucketOwnerId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsS3BucketOwnerName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsIamAccessKeyUserName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsIamAccessKeyStatus': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsIamAccessKeyCreatedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'ResourceContainerName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceContainerImageId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceContainerImageName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceContainerLaunchedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'ResourceDetailsOther': [
{
'Key': 'string',
'Value': 'string',
'Comparison': 'EQUALS'|'NOT_EQUALS'
},
],
'ComplianceStatus': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'VerificationState': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'WorkflowState': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'WorkflowStatus': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'RecordState': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'RelatedFindingsProductArn': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'RelatedFindingsId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'NoteText': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'NoteUpdatedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'NoteUpdatedBy': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'Keyword': [
{
'Value': 'string'
},
],
'FindingProviderFieldsConfidence': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'FindingProviderFieldsCriticality': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'FindingProviderFieldsRelatedFindingsId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'FindingProviderFieldsRelatedFindingsProductArn': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'FindingProviderFieldsSeverityLabel': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'FindingProviderFieldsSeverityOriginal': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'FindingProviderFieldsTypes': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
]
},
SortCriteria=[
{
'Field': 'string',
'SortOrder': 'asc'|'desc'
},
],
PaginationConfig={
'MaxItems': 123,
'PageSize': 123,
'StartingToken': 'string'
}
)
The finding attributes used to define a condition to filter the returned findings.
You can filter by up to 10 finding attributes. For each attribute, you can provide up to 20 filter values.
Note that in the available filter fields, WorkflowState is deprecated. To search for a finding based on its workflow status, use WorkflowStatus .
The ARN generated by Security Hub that uniquely identifies a third-party company (security findings provider) after this provider's product (solution that generates findings) is registered with Security Hub.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The AWS account ID that a finding is generated in.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The security findings provider-specific identifier for a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The identifier for the solution-specific component (a discrete unit of logic) that generated a finding. In various security-findings providers' solutions, this generator can be called a rule, a check, a detector, a plugin, etc.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
A finding type in the format of namespace/category/classifier that classifies a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
An ISO8601-formatted timestamp that indicates when the security-findings provider first observed the potential security issue that a finding captured.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
An ISO8601-formatted timestamp that indicates when the security-findings provider most recently observed the potential security issue that a finding captured.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
An ISO8601-formatted timestamp that indicates when the security-findings provider captured the potential security issue that a finding captured.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
An ISO8601-formatted timestamp that indicates when the security-findings provider last updated the finding record.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
The native severity as defined by the security-findings provider's solution that generated the finding.
A number filter for querying findings.
The greater-than-equal condition to be applied to a single field when querying for findings.
The less-than-equal condition to be applied to a single field when querying for findings.
The equal-to condition to be applied to a single field when querying for findings.
The normalized severity of a finding.
A number filter for querying findings.
The greater-than-equal condition to be applied to a single field when querying for findings.
The less-than-equal condition to be applied to a single field when querying for findings.
The equal-to condition to be applied to a single field when querying for findings.
The label of a finding's severity.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
A finding's confidence. Confidence is defined as the likelihood that a finding accurately identifies the behavior or issue that it was intended to identify.
Confidence is scored on a 0-100 basis using a ratio scale, where 0 means zero percent confidence and 100 means 100 percent confidence.
A number filter for querying findings.
The greater-than-equal condition to be applied to a single field when querying for findings.
The less-than-equal condition to be applied to a single field when querying for findings.
The equal-to condition to be applied to a single field when querying for findings.
The level of importance assigned to the resources associated with the finding.
A score of 0 means that the underlying resources have no criticality, and a score of 100 is reserved for the most critical resources.
A number filter for querying findings.
The greater-than-equal condition to be applied to a single field when querying for findings.
The less-than-equal condition to be applied to a single field when querying for findings.
The equal-to condition to be applied to a single field when querying for findings.
A finding's title.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
A finding's description.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The recommendation of what to do about the issue described in a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
A URL that links to a page about the current finding in the security-findings provider's solution.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
A data type where security-findings providers can include additional solution-specific details that aren't part of the defined AwsSecurityFinding format.
A map filter for querying findings. Each map filter provides the field to check, the value to look for, and the comparison operator.
The key of the map filter. For example, for ResourceTags , Key identifies the name of the tag. For UserDefinedFields , Key is the name of the field.
The value for the key in the map filter. Filter values are case sensitive. For example, one of the values for a tag called Department might be Security . If you provide security as the filter value, then there is no match.
The condition to apply to the key value when querying for findings with a map filter.
To search for values that exactly match the filter value, use EQUALS . For example, for the ResourceTags field, the filter Department EQUALS Security matches findings that have the value Security for the tag Department .
To search for values other than the filter value, use NOT_EQUALS . For example, for the ResourceTags field, the filter Department NOT_EQUALS Finance matches findings that do not have the value Finance for the tag Department .
EQUALS filters on the same field are joined by OR . A finding matches if it matches any one of those filters.NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
You cannot have both an EQUALS filter and a NOT_EQUALS filter on the same field.
The name of the solution (product) that generates findings.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The name of the findings provider (company) that owns the solution (product) that generates findings.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
A list of name/value string pairs associated with the finding. These are custom, user-defined fields added to a finding.
A map filter for querying findings. Each map filter provides the field to check, the value to look for, and the comparison operator.
The key of the map filter. For example, for ResourceTags , Key identifies the name of the tag. For UserDefinedFields , Key is the name of the field.
The value for the key in the map filter. Filter values are case sensitive. For example, one of the values for a tag called Department might be Security . If you provide security as the filter value, then there is no match.
The condition to apply to the key value when querying for findings with a map filter.
To search for values that exactly match the filter value, use EQUALS . For example, for the ResourceTags field, the filter Department EQUALS Security matches findings that have the value Security for the tag Department .
To search for values other than the filter value, use NOT_EQUALS . For example, for the ResourceTags field, the filter Department NOT_EQUALS Finance matches findings that do not have the value Finance for the tag Department .
EQUALS filters on the same field are joined by OR . A finding matches if it matches any one of those filters.NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
You cannot have both an EQUALS filter and a NOT_EQUALS filter on the same field.
The name of the malware that was observed.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The type of the malware that was observed.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The filesystem path of the malware that was observed.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The state of the malware that was observed.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
Indicates the direction of network traffic associated with a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The protocol of network-related information about a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The source IPv4 address of network-related information about a finding.
The IP filter for querying findings.
A finding's CIDR value.
The source IPv6 address of network-related information about a finding.
The IP filter for querying findings.
A finding's CIDR value.
The source port of network-related information about a finding.
A number filter for querying findings.
The greater-than-equal condition to be applied to a single field when querying for findings.
The less-than-equal condition to be applied to a single field when querying for findings.
The equal-to condition to be applied to a single field when querying for findings.
The source domain of network-related information about a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The source media access control (MAC) address of network-related information about a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The destination IPv4 address of network-related information about a finding.
The IP filter for querying findings.
A finding's CIDR value.
The destination IPv6 address of network-related information about a finding.
The IP filter for querying findings.
A finding's CIDR value.
The destination port of network-related information about a finding.
A number filter for querying findings.
The greater-than-equal condition to be applied to a single field when querying for findings.
The less-than-equal condition to be applied to a single field when querying for findings.
The equal-to condition to be applied to a single field when querying for findings.
The destination domain of network-related information about a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The name of the process.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The path to the process executable.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The process ID.
A number filter for querying findings.
The greater-than-equal condition to be applied to a single field when querying for findings.
The less-than-equal condition to be applied to a single field when querying for findings.
The equal-to condition to be applied to a single field when querying for findings.
The parent process ID.
A number filter for querying findings.
The greater-than-equal condition to be applied to a single field when querying for findings.
The less-than-equal condition to be applied to a single field when querying for findings.
The equal-to condition to be applied to a single field when querying for findings.
The date/time that the process was launched.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
The date/time that the process was terminated.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
The type of a threat intelligence indicator.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The value of a threat intelligence indicator.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The category of a threat intelligence indicator.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The date/time of the last observation of a threat intelligence indicator.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
The source of the threat intelligence.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The URL for more details from the source of the threat intelligence.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
Specifies the type of the resource that details are provided for.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The canonical identifier for the given resource type.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The canonical AWS partition name that the Region is assigned to.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The canonical AWS external Region name where this resource is located.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
A list of AWS tags associated with a resource at the time the finding was processed.
A map filter for querying findings. Each map filter provides the field to check, the value to look for, and the comparison operator.
The key of the map filter. For example, for ResourceTags , Key identifies the name of the tag. For UserDefinedFields , Key is the name of the field.
The value for the key in the map filter. Filter values are case sensitive. For example, one of the values for a tag called Department might be Security . If you provide security as the filter value, then there is no match.
The condition to apply to the key value when querying for findings with a map filter.
To search for values that exactly match the filter value, use EQUALS . For example, for the ResourceTags field, the filter Department EQUALS Security matches findings that have the value Security for the tag Department .
To search for values other than the filter value, use NOT_EQUALS . For example, for the ResourceTags field, the filter Department NOT_EQUALS Finance matches findings that do not have the value Finance for the tag Department .
EQUALS filters on the same field are joined by OR . A finding matches if it matches any one of those filters.NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
You cannot have both an EQUALS filter and a NOT_EQUALS filter on the same field.
The instance type of the instance.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The Amazon Machine Image (AMI) ID of the instance.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The IPv4 addresses associated with the instance.
The IP filter for querying findings.
A finding's CIDR value.
The IPv6 addresses associated with the instance.
The IP filter for querying findings.
A finding's CIDR value.
The key name associated with the instance.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The IAM profile ARN of the instance.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The identifier of the VPC that the instance was launched in.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The identifier of the subnet that the instance was launched in.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The date and time the instance was launched.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
The canonical user ID of the owner of the S3 bucket.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The display name of the owner of the S3 bucket.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The user associated with the IAM access key related to a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The status of the IAM access key related to a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The creation date/time of the IAM access key related to a finding.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
The name of the container related to a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The identifier of the image related to a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The name of the image related to a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The date/time that the container was started.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
The details of a resource that doesn't have a specific subfield for the resource type defined.
A map filter for querying findings. Each map filter provides the field to check, the value to look for, and the comparison operator.
The key of the map filter. For example, for ResourceTags , Key identifies the name of the tag. For UserDefinedFields , Key is the name of the field.
The value for the key in the map filter. Filter values are case sensitive. For example, one of the values for a tag called Department might be Security . If you provide security as the filter value, then there is no match.
The condition to apply to the key value when querying for findings with a map filter.
To search for values that exactly match the filter value, use EQUALS . For example, for the ResourceTags field, the filter Department EQUALS Security matches findings that have the value Security for the tag Department .
To search for values other than the filter value, use NOT_EQUALS . For example, for the ResourceTags field, the filter Department NOT_EQUALS Finance matches findings that do not have the value Finance for the tag Department .
EQUALS filters on the same field are joined by OR . A finding matches if it matches any one of those filters.NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
You cannot have both an EQUALS filter and a NOT_EQUALS filter on the same field.
Exclusive to findings that are generated as the result of a check run against a specific rule in a supported standard, such as CIS AWS Foundations. Contains security standard-related finding details.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The veracity of a finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The workflow state of a finding.
Note that this field is deprecated. To search for a finding based on its workflow status, use WorkflowStatus .
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The status of the investigation into a finding. Allowed values are the following.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The updated record state for the finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The ARN of the solution that generated a related finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The solution-generated identifier for a related finding.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The text of a note.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The timestamp of when the note was updated.
A date filter for querying findings.
A start date for the date filter.
An end date for the date filter.
A date range for the date filter.
A date range value for the date filter.
A date range unit for the date filter.
The principal that created a note.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
A keyword for a finding.
A keyword filter for querying findings.
A value for the keyword.
The finding provider value for the finding confidence. Confidence is defined as the likelihood that a finding accurately identifies the behavior or issue that it was intended to identify.
Confidence is scored on a 0-100 basis using a ratio scale, where 0 means zero percent confidence and 100 means 100 percent confidence.
A number filter for querying findings.
The greater-than-equal condition to be applied to a single field when querying for findings.
The less-than-equal condition to be applied to a single field when querying for findings.
The equal-to condition to be applied to a single field when querying for findings.
The finding provider value for the level of importance assigned to the resources associated with the findings.
A score of 0 means that the underlying resources have no criticality, and a score of 100 is reserved for the most critical resources.
A number filter for querying findings.
The greater-than-equal condition to be applied to a single field when querying for findings.
The less-than-equal condition to be applied to a single field when querying for findings.
The equal-to condition to be applied to a single field when querying for findings.
The finding identifier of a related finding that is identified by the finding provider.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The ARN of the solution that generated a related finding that is identified by the finding provider.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The finding provider value for the severity label.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The finding provider's original value for the severity.
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
One or more finding types that the finding provider assigned to the finding. Uses the format of namespace/category/classifier that classify a finding.
Valid namespace values are: Software and Configuration Checks | TTPs | Effects | Unusual Behaviors | Sensitive Data Identifications
A string filter for querying findings.
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
The finding attributes used to sort the list of returned findings.
A collection of finding attributes used to sort findings.
The finding attribute used to sort findings.
The order used to sort findings.
A dictionary that provides parameters to control pagination.
The total number of items to return. If the total number of items available is more than the value specified in max-items then a NextToken will be provided in the output that you can use to resume pagination.
The size of each page.
A token to specify where to start paginating. This is the NextToken from a previous response.
dict
Response Syntax
{
'Findings': [
{
'SchemaVersion': 'string',
'Id': 'string',
'ProductArn': 'string',
'GeneratorId': 'string',
'AwsAccountId': 'string',
'Types': [
'string',
],
'FirstObservedAt': 'string',
'LastObservedAt': 'string',
'CreatedAt': 'string',
'UpdatedAt': 'string',
'Severity': {
'Product': 123.0,
'Label': 'INFORMATIONAL'|'LOW'|'MEDIUM'|'HIGH'|'CRITICAL',
'Normalized': 123,
'Original': 'string'
},
'Confidence': 123,
'Criticality': 123,
'Title': 'string',
'Description': 'string',
'Remediation': {
'Recommendation': {
'Text': 'string',
'Url': 'string'
}
},
'SourceUrl': 'string',
'ProductFields': {
'string': 'string'
},
'UserDefinedFields': {
'string': 'string'
},
'Malware': [
{
'Name': 'string',
'Type': 'ADWARE'|'BLENDED_THREAT'|'BOTNET_AGENT'|'COIN_MINER'|'EXPLOIT_KIT'|'KEYLOGGER'|'MACRO'|'POTENTIALLY_UNWANTED'|'SPYWARE'|'RANSOMWARE'|'REMOTE_ACCESS'|'ROOTKIT'|'TROJAN'|'VIRUS'|'WORM',
'Path': 'string',
'State': 'OBSERVED'|'REMOVAL_FAILED'|'REMOVED'
},
],
'Network': {
'Direction': 'IN'|'OUT',
'Protocol': 'string',
'OpenPortRange': {
'Begin': 123,
'End': 123
},
'SourceIpV4': 'string',
'SourceIpV6': 'string',
'SourcePort': 123,
'SourceDomain': 'string',
'SourceMac': 'string',
'DestinationIpV4': 'string',
'DestinationIpV6': 'string',
'DestinationPort': 123,
'DestinationDomain': 'string'
},
'NetworkPath': [
{
'ComponentId': 'string',
'ComponentType': 'string',
'Egress': {
'Protocol': 'string',
'Destination': {
'Address': [
'string',
],
'PortRanges': [
{
'Begin': 123,
'End': 123
},
]
},
'Source': {
'Address': [
'string',
],
'PortRanges': [
{
'Begin': 123,
'End': 123
},
]
}
},
'Ingress': {
'Protocol': 'string',
'Destination': {
'Address': [
'string',
],
'PortRanges': [
{
'Begin': 123,
'End': 123
},
]
},
'Source': {
'Address': [
'string',
],
'PortRanges': [
{
'Begin': 123,
'End': 123
},
]
}
}
},
],
'Process': {
'Name': 'string',
'Path': 'string',
'Pid': 123,
'ParentPid': 123,
'LaunchedAt': 'string',
'TerminatedAt': 'string'
},
'ThreatIntelIndicators': [
{
'Type': 'DOMAIN'|'EMAIL_ADDRESS'|'HASH_MD5'|'HASH_SHA1'|'HASH_SHA256'|'HASH_SHA512'|'IPV4_ADDRESS'|'IPV6_ADDRESS'|'MUTEX'|'PROCESS'|'URL',
'Value': 'string',
'Category': 'BACKDOOR'|'CARD_STEALER'|'COMMAND_AND_CONTROL'|'DROP_SITE'|'EXPLOIT_SITE'|'KEYLOGGER',
'LastObservedAt': 'string',
'Source': 'string',
'SourceUrl': 'string'
},
],
'Resources': [
{
'Type': 'string',
'Id': 'string',
'Partition': 'aws'|'aws-cn'|'aws-us-gov',
'Region': 'string',
'ResourceRole': 'string',
'Tags': {
'string': 'string'
},
'DataClassification': {
'DetailedResultsLocation': 'string',
'Result': {
'MimeType': 'string',
'SizeClassified': 123,
'AdditionalOccurrences': True|False,
'Status': {
'Code': 'string',
'Reason': 'string'
},
'SensitiveData': [
{
'Category': 'string',
'Detections': [
{
'Count': 123,
'Type': 'string',
'Occurrences': {
'LineRanges': [
{
'Start': 123,
'End': 123,
'StartColumn': 123
},
],
'OffsetRanges': [
{
'Start': 123,
'End': 123,
'StartColumn': 123
},
],
'Pages': [
{
'PageNumber': 123,
'LineRange': {
'Start': 123,
'End': 123,
'StartColumn': 123
},
'OffsetRange': {
'Start': 123,
'End': 123,
'StartColumn': 123
}
},
],
'Records': [
{
'JsonPath': 'string',
'RecordIndex': 123
},
],
'Cells': [
{
'Column': 123,
'Row': 123,
'ColumnName': 'string',
'CellReference': 'string'
},
]
}
},
],
'TotalCount': 123
},
],
'CustomDataIdentifiers': {
'Detections': [
{
'Count': 123,
'Arn': 'string',
'Name': 'string',
'Occurrences': {
'LineRanges': [
{
'Start': 123,
'End': 123,
'StartColumn': 123
},
],
'OffsetRanges': [
{
'Start': 123,
'End': 123,
'StartColumn': 123
},
],
'Pages': [
{
'PageNumber': 123,
'LineRange': {
'Start': 123,
'End': 123,
'StartColumn': 123
},
'OffsetRange': {
'Start': 123,
'End': 123,
'StartColumn': 123
}
},
],
'Records': [
{
'JsonPath': 'string',
'RecordIndex': 123
},
],
'Cells': [
{
'Column': 123,
'Row': 123,
'ColumnName': 'string',
'CellReference': 'string'
},
]
}
},
],
'TotalCount': 123
}
}
},
'Details': {
'AwsAutoScalingAutoScalingGroup': {
'LaunchConfigurationName': 'string',
'LoadBalancerNames': [
'string',
],
'HealthCheckType': 'string',
'HealthCheckGracePeriod': 123,
'CreatedTime': 'string'
},
'AwsCodeBuildProject': {
'EncryptionKey': 'string',
'Environment': {
'Certificate': 'string',
'ImagePullCredentialsType': 'string',
'RegistryCredential': {
'Credential': 'string',
'CredentialProvider': 'string'
},
'Type': 'string'
},
'Name': 'string',
'Source': {
'Type': 'string',
'Location': 'string',
'GitCloneDepth': 123,
'InsecureSsl': True|False
},
'ServiceRole': 'string',
'VpcConfig': {
'VpcId': 'string',
'Subnets': [
'string',
],
'SecurityGroupIds': [
'string',
]
}
},
'AwsCloudFrontDistribution': {
'CacheBehaviors': {
'Items': [
{
'ViewerProtocolPolicy': 'string'
},
]
},
'DefaultCacheBehavior': {
'ViewerProtocolPolicy': 'string'
},
'DefaultRootObject': 'string',
'DomainName': 'string',
'ETag': 'string',
'LastModifiedTime': 'string',
'Logging': {
'Bucket': 'string',
'Enabled': True|False,
'IncludeCookies': True|False,
'Prefix': 'string'
},
'Origins': {
'Items': [
{
'DomainName': 'string',
'Id': 'string',
'OriginPath': 'string',
'S3OriginConfig': {
'OriginAccessIdentity': 'string'
}
},
]
},
'OriginGroups': {
'Items': [
{
'FailoverCriteria': {
'StatusCodes': {
'Items': [
123,
],
'Quantity': 123
}
}
},
]
},
'Status': 'string',
'WebAclId': 'string'
},
'AwsEc2Instance': {
'Type': 'string',
'ImageId': 'string',
'IpV4Addresses': [
'string',
],
'IpV6Addresses': [
'string',
],
'KeyName': 'string',
'IamInstanceProfileArn': 'string',
'VpcId': 'string',
'SubnetId': 'string',
'LaunchedAt': 'string'
},
'AwsEc2NetworkInterface': {
'Attachment': {
'AttachTime': 'string',
'AttachmentId': 'string',
'DeleteOnTermination': True|False,
'DeviceIndex': 123,
'InstanceId': 'string',
'InstanceOwnerId': 'string',
'Status': 'string'
},
'NetworkInterfaceId': 'string',
'SecurityGroups': [
{
'GroupName': 'string',
'GroupId': 'string'
},
],
'SourceDestCheck': True|False,
'IpV6Addresses': [
{
'IpV6Address': 'string'
},
],
'PrivateIpAddresses': [
{
'PrivateIpAddress': 'string',
'PrivateDnsName': 'string'
},
],
'PublicDnsName': 'string',
'PublicIp': 'string'
},
'AwsEc2SecurityGroup': {
'GroupName': 'string',
'GroupId': 'string',
'OwnerId': 'string',
'VpcId': 'string',
'IpPermissions': [
{
'IpProtocol': 'string',
'FromPort': 123,
'ToPort': 123,
'UserIdGroupPairs': [
{
'GroupId': 'string',
'GroupName': 'string',
'PeeringStatus': 'string',
'UserId': 'string',
'VpcId': 'string',
'VpcPeeringConnectionId': 'string'
},
],
'IpRanges': [
{
'CidrIp': 'string'
},
],
'Ipv6Ranges': [
{
'CidrIpv6': 'string'
},
],
'PrefixListIds': [
{
'PrefixListId': 'string'
},
]
},
],
'IpPermissionsEgress': [
{
'IpProtocol': 'string',
'FromPort': 123,
'ToPort': 123,
'UserIdGroupPairs': [
{
'GroupId': 'string',
'GroupName': 'string',
'PeeringStatus': 'string',
'UserId': 'string',
'VpcId': 'string',
'VpcPeeringConnectionId': 'string'
},
],
'IpRanges': [
{
'CidrIp': 'string'
},
],
'Ipv6Ranges': [
{
'CidrIpv6': 'string'
},
],
'PrefixListIds': [
{
'PrefixListId': 'string'
},
]
},
]
},
'AwsEc2Volume': {
'CreateTime': 'string',
'Encrypted': True|False,
'Size': 123,
'SnapshotId': 'string',
'Status': 'string',
'KmsKeyId': 'string',
'Attachments': [
{
'AttachTime': 'string',
'DeleteOnTermination': True|False,
'InstanceId': 'string',
'Status': 'string'
},
]
},
'AwsEc2Vpc': {
'CidrBlockAssociationSet': [
{
'AssociationId': 'string',
'CidrBlock': 'string',
'CidrBlockState': 'string'
},
],
'Ipv6CidrBlockAssociationSet': [
{
'AssociationId': 'string',
'Ipv6CidrBlock': 'string',
'CidrBlockState': 'string'
},
],
'DhcpOptionsId': 'string',
'State': 'string'
},
'AwsEc2Eip': {
'InstanceId': 'string',
'PublicIp': 'string',
'AllocationId': 'string',
'AssociationId': 'string',
'Domain': 'string',
'PublicIpv4Pool': 'string',
'NetworkBorderGroup': 'string',
'NetworkInterfaceId': 'string',
'NetworkInterfaceOwnerId': 'string',
'PrivateIpAddress': 'string'
},
'AwsEc2Subnet': {
'AssignIpv6AddressOnCreation': True|False,
'AvailabilityZone': 'string',
'AvailabilityZoneId': 'string',
'AvailableIpAddressCount': 123,
'CidrBlock': 'string',
'DefaultForAz': True|False,
'MapPublicIpOnLaunch': True|False,
'OwnerId': 'string',
'State': 'string',
'SubnetArn': 'string',
'SubnetId': 'string',
'VpcId': 'string',
'Ipv6CidrBlockAssociationSet': [
{
'AssociationId': 'string',
'Ipv6CidrBlock': 'string',
'CidrBlockState': 'string'
},
]
},
'AwsEc2NetworkAcl': {
'IsDefault': True|False,
'NetworkAclId': 'string',
'OwnerId': 'string',
'VpcId': 'string',
'Associations': [
{
'NetworkAclAssociationId': 'string',
'NetworkAclId': 'string',
'SubnetId': 'string'
},
],
'Entries': [
{
'CidrBlock': 'string',
'Egress': True|False,
'IcmpTypeCode': {
'Code': 123,
'Type': 123
},
'Ipv6CidrBlock': 'string',
'PortRange': {
'From': 123,
'To': 123
},
'Protocol': 'string',
'RuleAction': 'string',
'RuleNumber': 123
},
]
},
'AwsElbv2LoadBalancer': {
'AvailabilityZones': [
{
'ZoneName': 'string',
'SubnetId': 'string'
},
],
'CanonicalHostedZoneId': 'string',
'CreatedTime': 'string',
'DNSName': 'string',
'IpAddressType': 'string',
'Scheme': 'string',
'SecurityGroups': [
'string',
],
'State': {
'Code': 'string',
'Reason': 'string'
},
'Type': 'string',
'VpcId': 'string'
},
'AwsElasticBeanstalkEnvironment': {
'ApplicationName': 'string',
'Cname': 'string',
'DateCreated': 'string',
'DateUpdated': 'string',
'Description': 'string',
'EndpointUrl': 'string',
'EnvironmentArn': 'string',
'EnvironmentId': 'string',
'EnvironmentLinks': [
{
'EnvironmentName': 'string',
'LinkName': 'string'
},
],
'EnvironmentName': 'string',
'OptionSettings': [
{
'Namespace': 'string',
'OptionName': 'string',
'ResourceName': 'string',
'Value': 'string'
},
],
'PlatformArn': 'string',
'SolutionStackName': 'string',
'Status': 'string',
'Tier': {
'Name': 'string',
'Type': 'string',
'Version': 'string'
},
'VersionLabel': 'string'
},
'AwsElasticsearchDomain': {
'AccessPolicies': 'string',
'DomainEndpointOptions': {
'EnforceHTTPS': True|False,
'TLSSecurityPolicy': 'string'
},
'DomainId': 'string',
'DomainName': 'string',
'Endpoint': 'string',
'Endpoints': {
'string': 'string'
},
'ElasticsearchVersion': 'string',
'EncryptionAtRestOptions': {
'Enabled': True|False,
'KmsKeyId': 'string'
},
'NodeToNodeEncryptionOptions': {
'Enabled': True|False
},
'VPCOptions': {
'AvailabilityZones': [
'string',
],
'SecurityGroupIds': [
'string',
],
'SubnetIds': [
'string',
],
'VPCId': 'string'
}
},
'AwsS3Bucket': {
'OwnerId': 'string',
'OwnerName': 'string',
'CreatedAt': 'string',
'ServerSideEncryptionConfiguration': {
'Rules': [
{
'ApplyServerSideEncryptionByDefault': {
'SSEAlgorithm': 'string',
'KMSMasterKeyID': 'string'
}
},
]
},
'PublicAccessBlockConfiguration': {
'BlockPublicAcls': True|False,
'BlockPublicPolicy': True|False,
'IgnorePublicAcls': True|False,
'RestrictPublicBuckets': True|False
}
},
'AwsS3AccountPublicAccessBlock': {
'BlockPublicAcls': True|False,
'BlockPublicPolicy': True|False,
'IgnorePublicAcls': True|False,
'RestrictPublicBuckets': True|False
},
'AwsS3Object': {
'LastModified': 'string',
'ETag': 'string',
'VersionId': 'string',
'ContentType': 'string',
'ServerSideEncryption': 'string',
'SSEKMSKeyId': 'string'
},
'AwsSecretsManagerSecret': {
'RotationRules': {
'AutomaticallyAfterDays': 123
},
'RotationOccurredWithinFrequency': True|False,
'KmsKeyId': 'string',
'RotationEnabled': True|False,
'RotationLambdaArn': 'string',
'Deleted': True|False,
'Name': 'string',
'Description': 'string'
},
'AwsIamAccessKey': {
'UserName': 'string',
'Status': 'Active'|'Inactive',
'CreatedAt': 'string',
'PrincipalId': 'string',
'PrincipalType': 'string',
'PrincipalName': 'string',
'AccountId': 'string',
'AccessKeyId': 'string',
'SessionContext': {
'Attributes': {
'MfaAuthenticated': True|False,
'CreationDate': 'string'
},
'SessionIssuer': {
'Type': 'string',
'PrincipalId': 'string',
'Arn': 'string',
'AccountId': 'string',
'UserName': 'string'
}
}
},
'AwsIamUser': {
'AttachedManagedPolicies': [
{
'PolicyName': 'string',
'PolicyArn': 'string'
},
],
'CreateDate': 'string',
'GroupList': [
'string',
],
'Path': 'string',
'PermissionsBoundary': {
'PermissionsBoundaryArn': 'string',
'PermissionsBoundaryType': 'string'
},
'UserId': 'string',
'UserName': 'string',
'UserPolicyList': [
{
'PolicyName': 'string'
},
]
},
'AwsIamPolicy': {
'AttachmentCount': 123,
'CreateDate': 'string',
'DefaultVersionId': 'string',
'Description': 'string',
'IsAttachable': True|False,
'Path': 'string',
'PermissionsBoundaryUsageCount': 123,
'PolicyId': 'string',
'PolicyName': 'string',
'PolicyVersionList': [
{
'VersionId': 'string',
'IsDefaultVersion': True|False,
'CreateDate': 'string'
},
],
'UpdateDate': 'string'
},
'AwsApiGatewayV2Stage': {
'CreatedDate': 'string',
'Description': 'string',
'DefaultRouteSettings': {
'DetailedMetricsEnabled': True|False,
'LoggingLevel': 'string',
'DataTraceEnabled': True|False,
'ThrottlingBurstLimit': 123,
'ThrottlingRateLimit': 123.0
},
'DeploymentId': 'string',
'LastUpdatedDate': 'string',
'RouteSettings': {
'DetailedMetricsEnabled': True|False,
'LoggingLevel': 'string',
'DataTraceEnabled': True|False,
'ThrottlingBurstLimit': 123,
'ThrottlingRateLimit': 123.0
},
'StageName': 'string',
'StageVariables': {
'string': 'string'
},
'AccessLogSettings': {
'Format': 'string',
'DestinationArn': 'string'
},
'AutoDeploy': True|False,
'LastDeploymentStatusMessage': 'string',
'ApiGatewayManaged': True|False
},
'AwsApiGatewayV2Api': {
'ApiEndpoint': 'string',
'ApiId': 'string',
'ApiKeySelectionExpression': 'string',
'CreatedDate': 'string',
'Description': 'string',
'Version': 'string',
'Name': 'string',
'ProtocolType': 'string',
'RouteSelectionExpression': 'string',
'CorsConfiguration': {
'AllowOrigins': [
'string',
],
'AllowCredentials': True|False,
'ExposeHeaders': [
'string',
],
'MaxAge': 123,
'AllowMethods': [
'string',
],
'AllowHeaders': [
'string',
]
}
},
'AwsDynamoDbTable': {
'AttributeDefinitions': [
{
'AttributeName': 'string',
'AttributeType': 'string'
},
],
'BillingModeSummary': {
'BillingMode': 'string',
'LastUpdateToPayPerRequestDateTime': 'string'
},
'CreationDateTime': 'string',
'GlobalSecondaryIndexes': [
{
'Backfilling': True|False,
'IndexArn': 'string',
'IndexName': 'string',
'IndexSizeBytes': 123,
'IndexStatus': 'string',
'ItemCount': 123,
'KeySchema': [
{
'AttributeName': 'string',
'KeyType': 'string'
},
],
'Projection': {
'NonKeyAttributes': [
'string',
],
'ProjectionType': 'string'
},
'ProvisionedThroughput': {
'LastDecreaseDateTime': 'string',
'LastIncreaseDateTime': 'string',
'NumberOfDecreasesToday': 123,
'ReadCapacityUnits': 123,
'WriteCapacityUnits': 123
}
},
],
'GlobalTableVersion': 'string',
'ItemCount': 123,
'KeySchema': [
{
'AttributeName': 'string',
'KeyType': 'string'
},
],
'LatestStreamArn': 'string',
'LatestStreamLabel': 'string',
'LocalSecondaryIndexes': [
{
'IndexArn': 'string',
'IndexName': 'string',
'KeySchema': [
{
'AttributeName': 'string',
'KeyType': 'string'
},
],
'Projection': {
'NonKeyAttributes': [
'string',
],
'ProjectionType': 'string'
}
},
],
'ProvisionedThroughput': {
'LastDecreaseDateTime': 'string',
'LastIncreaseDateTime': 'string',
'NumberOfDecreasesToday': 123,
'ReadCapacityUnits': 123,
'WriteCapacityUnits': 123
},
'Replicas': [
{
'GlobalSecondaryIndexes': [
{
'IndexName': 'string',
'ProvisionedThroughputOverride': {
'ReadCapacityUnits': 123
}
},
],
'KmsMasterKeyId': 'string',
'ProvisionedThroughputOverride': {
'ReadCapacityUnits': 123
},
'RegionName': 'string',
'ReplicaStatus': 'string',
'ReplicaStatusDescription': 'string'
},
],
'RestoreSummary': {
'SourceBackupArn': 'string',
'SourceTableArn': 'string',
'RestoreDateTime': 'string',
'RestoreInProgress': True|False
},
'SseDescription': {
'InaccessibleEncryptionDateTime': 'string',
'Status': 'string',
'SseType': 'string',
'KmsMasterKeyArn': 'string'
},
'StreamSpecification': {
'StreamEnabled': True|False,
'StreamViewType': 'string'
},
'TableId': 'string',
'TableName': 'string',
'TableSizeBytes': 123,
'TableStatus': 'string'
},
'AwsApiGatewayStage': {
'DeploymentId': 'string',
'ClientCertificateId': 'string',
'StageName': 'string',
'Description': 'string',
'CacheClusterEnabled': True|False,
'CacheClusterSize': 'string',
'CacheClusterStatus': 'string',
'MethodSettings': [
{
'MetricsEnabled': True|False,
'LoggingLevel': 'string',
'DataTraceEnabled': True|False,
'ThrottlingBurstLimit': 123,
'ThrottlingRateLimit': 123.0,
'CachingEnabled': True|False,
'CacheTtlInSeconds': 123,
'CacheDataEncrypted': True|False,
'RequireAuthorizationForCacheControl': True|False,
'UnauthorizedCacheControlHeaderStrategy': 'string',
'HttpMethod': 'string',
'ResourcePath': 'string'
},
],
'Variables': {
'string': 'string'
},
'DocumentationVersion': 'string',
'AccessLogSettings': {
'Format': 'string',
'DestinationArn': 'string'
},
'CanarySettings': {
'PercentTraffic': 123.0,
'DeploymentId': 'string',
'StageVariableOverrides': {
'string': 'string'
},
'UseStageCache': True|False
},
'TracingEnabled': True|False,
'CreatedDate': 'string',
'LastUpdatedDate': 'string',
'WebAclArn': 'string'
},
'AwsApiGatewayRestApi': {
'Id': 'string',
'Name': 'string',
'Description': 'string',
'CreatedDate': 'string',
'Version': 'string',
'BinaryMediaTypes': [
'string',
],
'MinimumCompressionSize': 123,
'ApiKeySource': 'string',
'EndpointConfiguration': {
'Types': [
'string',
]
}
},
'AwsCloudTrailTrail': {
'CloudWatchLogsLogGroupArn': 'string',
'CloudWatchLogsRoleArn': 'string',
'HasCustomEventSelectors': True|False,
'HomeRegion': 'string',
'IncludeGlobalServiceEvents': True|False,
'IsMultiRegionTrail': True|False,
'IsOrganizationTrail': True|False,
'KmsKeyId': 'string',
'LogFileValidationEnabled': True|False,
'Name': 'string',
'S3BucketName': 'string',
'S3KeyPrefix': 'string',
'SnsTopicArn': 'string',
'SnsTopicName': 'string',
'TrailArn': 'string'
},
'AwsSsmPatchCompliance': {
'Patch': {
'ComplianceSummary': {
'Status': 'string',
'CompliantCriticalCount': 123,
'CompliantHighCount': 123,
'CompliantMediumCount': 123,
'ExecutionType': 'string',
'NonCompliantCriticalCount': 123,
'CompliantInformationalCount': 123,
'NonCompliantInformationalCount': 123,
'CompliantUnspecifiedCount': 123,
'NonCompliantLowCount': 123,
'NonCompliantHighCount': 123,
'CompliantLowCount': 123,
'ComplianceType': 'string',
'PatchBaselineId': 'string',
'OverallSeverity': 'string',
'NonCompliantMediumCount': 123,
'NonCompliantUnspecifiedCount': 123,
'PatchGroup': 'string'
}
}
},
'AwsCertificateManagerCertificate': {
'CertificateAuthorityArn': 'string',
'CreatedAt': 'string',
'DomainName': 'string',
'DomainValidationOptions': [
{
'DomainName': 'string',
'ResourceRecord': {
'Name': 'string',
'Type': 'string',
'Value': 'string'
},
'ValidationDomain': 'string',
'ValidationEmails': [
'string',
],
'ValidationMethod': 'string',
'ValidationStatus': 'string'
},
],
'ExtendedKeyUsages': [
{
'Name': 'string',
'OId': 'string'
},
],
'FailureReason': 'string',
'ImportedAt': 'string',
'InUseBy': [
'string',
],
'IssuedAt': 'string',
'Issuer': 'string',
'KeyAlgorithm': 'string',
'KeyUsages': [
{
'Name': 'string'
},
],
'NotAfter': 'string',
'NotBefore': 'string',
'Options': {
'CertificateTransparencyLoggingPreference': 'string'
},
'RenewalEligibility': 'string',
'RenewalSummary': {
'DomainValidationOptions': [
{
'DomainName': 'string',
'ResourceRecord': {
'Name': 'string',
'Type': 'string',
'Value': 'string'
},
'ValidationDomain': 'string',
'ValidationEmails': [
'string',
],
'ValidationMethod': 'string',
'ValidationStatus': 'string'
},
],
'RenewalStatus': 'string',
'RenewalStatusReason': 'string',
'UpdatedAt': 'string'
},
'Serial': 'string',
'SignatureAlgorithm': 'string',
'Status': 'string',
'Subject': 'string',
'SubjectAlternativeNames': [
'string',
],
'Type': 'string'
},
'AwsRedshiftCluster': {
'AllowVersionUpgrade': True|False,
'AutomatedSnapshotRetentionPeriod': 123,
'AvailabilityZone': 'string',
'ClusterAvailabilityStatus': 'string',
'ClusterCreateTime': 'string',
'ClusterIdentifier': 'string',
'ClusterNodes': [
{
'NodeRole': 'string',
'PrivateIpAddress': 'string',
'PublicIpAddress': 'string'
},
],
'ClusterParameterGroups': [
{
'ClusterParameterStatusList': [
{
'ParameterName': 'string',
'ParameterApplyStatus': 'string',
'ParameterApplyErrorDescription': 'string'
},
],
'ParameterApplyStatus': 'string',
'ParameterGroupName': 'string'
},
],
'ClusterPublicKey': 'string',
'ClusterRevisionNumber': 'string',
'ClusterSecurityGroups': [
{
'ClusterSecurityGroupName': 'string',
'Status': 'string'
},
],
'ClusterSnapshotCopyStatus': {
'DestinationRegion': 'string',
'ManualSnapshotRetentionPeriod': 123,
'RetentionPeriod': 123,
'SnapshotCopyGrantName': 'string'
},
'ClusterStatus': 'string',
'ClusterSubnetGroupName': 'string',
'ClusterVersion': 'string',
'DBName': 'string',
'DeferredMaintenanceWindows': [
{
'DeferMaintenanceEndTime': 'string',
'DeferMaintenanceIdentifier': 'string',
'DeferMaintenanceStartTime': 'string'
},
],
'ElasticIpStatus': {
'ElasticIp': 'string',
'Status': 'string'
},
'ElasticResizeNumberOfNodeOptions': 'string',
'Encrypted': True|False,
'Endpoint': {
'Address': 'string',
'Port': 123
},
'EnhancedVpcRouting': True|False,
'ExpectedNextSnapshotScheduleTime': 'string',
'ExpectedNextSnapshotScheduleTimeStatus': 'string',
'HsmStatus': {
'HsmClientCertificateIdentifier': 'string',
'HsmConfigurationIdentifier': 'string',
'Status': 'string'
},
'IamRoles': [
{
'ApplyStatus': 'string',
'IamRoleArn': 'string'
},
],
'KmsKeyId': 'string',
'MaintenanceTrackName': 'string',
'ManualSnapshotRetentionPeriod': 123,
'MasterUsername': 'string',
'NextMaintenanceWindowStartTime': 'string',
'NodeType': 'string',
'NumberOfNodes': 123,
'PendingActions': [
'string',
],
'PendingModifiedValues': {
'AutomatedSnapshotRetentionPeriod': 123,
'ClusterIdentifier': 'string',
'ClusterType': 'string',
'ClusterVersion': 'string',
'EncryptionType': 'string',
'EnhancedVpcRouting': True|False,
'MaintenanceTrackName': 'string',
'MasterUserPassword': 'string',
'NodeType': 'string',
'NumberOfNodes': 123,
'PubliclyAccessible': True|False
},
'PreferredMaintenanceWindow': 'string',
'PubliclyAccessible': True|False,
'ResizeInfo': {
'AllowCancelResize': True|False,
'ResizeType': 'string'
},
'RestoreStatus': {
'CurrentRestoreRateInMegaBytesPerSecond': 123.0,
'ElapsedTimeInSeconds': 123,
'EstimatedTimeToCompletionInSeconds': 123,
'ProgressInMegaBytes': 123,
'SnapshotSizeInMegaBytes': 123,
'Status': 'string'
},
'SnapshotScheduleIdentifier': 'string',
'SnapshotScheduleState': 'string',
'VpcId': 'string',
'VpcSecurityGroups': [
{
'Status': 'string',
'VpcSecurityGroupId': 'string'
},
]
},
'AwsElbLoadBalancer': {
'AvailabilityZones': [
'string',
],
'BackendServerDescriptions': [
{
'InstancePort': 123,
'PolicyNames': [
'string',
]
},
],
'CanonicalHostedZoneName': 'string',
'CanonicalHostedZoneNameID': 'string',
'CreatedTime': 'string',
'DnsName': 'string',
'HealthCheck': {
'HealthyThreshold': 123,
'Interval': 123,
'Target': 'string',
'Timeout': 123,
'UnhealthyThreshold': 123
},
'Instances': [
{
'InstanceId': 'string'
},
],
'ListenerDescriptions': [
{
'Listener': {
'InstancePort': 123,
'InstanceProtocol': 'string',
'LoadBalancerPort': 123,
'Protocol': 'string',
'SslCertificateId': 'string'
},
'PolicyNames': [
'string',
]
},
],
'LoadBalancerAttributes': {
'AccessLog': {
'EmitInterval': 123,
'Enabled': True|False,
'S3BucketName': 'string',
'S3BucketPrefix': 'string'
},
'ConnectionDraining': {
'Enabled': True|False,
'Timeout': 123
},
'ConnectionSettings': {
'IdleTimeout': 123
},
'CrossZoneLoadBalancing': {
'Enabled': True|False
}
},
'LoadBalancerName': 'string',
'Policies': {
'AppCookieStickinessPolicies': [
{
'CookieName': 'string',
'PolicyName': 'string'
},
],
'LbCookieStickinessPolicies': [
{
'CookieExpirationPeriod': 123,
'PolicyName': 'string'
},
],
'OtherPolicies': [
'string',
]
},
'Scheme': 'string',
'SecurityGroups': [
'string',
],
'SourceSecurityGroup': {
'GroupName': 'string',
'OwnerAlias': 'string'
},
'Subnets': [
'string',
],
'VpcId': 'string'
},
'AwsIamGroup': {
'AttachedManagedPolicies': [
{
'PolicyName': 'string',
'PolicyArn': 'string'
},
],
'CreateDate': 'string',
'GroupId': 'string',
'GroupName': 'string',
'GroupPolicyList': [
{
'PolicyName': 'string'
},
],
'Path': 'string'
},
'AwsIamRole': {
'AssumeRolePolicyDocument': 'string',
'AttachedManagedPolicies': [
{
'PolicyName': 'string',
'PolicyArn': 'string'
},
],
'CreateDate': 'string',
'InstanceProfileList': [
{
'Arn': 'string',
'CreateDate': 'string',
'InstanceProfileId': 'string',
'InstanceProfileName': 'string',
'Path': 'string',
'Roles': [
{
'Arn': 'string',
'AssumeRolePolicyDocument': 'string',
'CreateDate': 'string',
'Path': 'string',
'RoleId': 'string',
'RoleName': 'string'
},
]
},
],
'PermissionsBoundary': {
'PermissionsBoundaryArn': 'string',
'PermissionsBoundaryType': 'string'
},
'RoleId': 'string',
'RoleName': 'string',
'RolePolicyList': [
{
'PolicyName': 'string'
},
],
'MaxSessionDuration': 123,
'Path': 'string'
},
'AwsKmsKey': {
'AWSAccountId': 'string',
'CreationDate': 123.0,
'KeyId': 'string',
'KeyManager': 'string',
'KeyState': 'string',
'Origin': 'string',
'Description': 'string'
},
'AwsLambdaFunction': {
'Code': {
'S3Bucket': 'string',
'S3Key': 'string',
'S3ObjectVersion': 'string',
'ZipFile': 'string'
},
'CodeSha256': 'string',
'DeadLetterConfig': {
'TargetArn': 'string'
},
'Environment': {
'Variables': {
'string': 'string'
},
'Error': {
'ErrorCode': 'string',
'Message': 'string'
}
},
'FunctionName': 'string',
'Handler': 'string',
'KmsKeyArn': 'string',
'LastModified': 'string',
'Layers': [
{
'Arn': 'string',
'CodeSize': 123
},
],
'MasterArn': 'string',
'MemorySize': 123,
'RevisionId': 'string',
'Role': 'string',
'Runtime': 'string',
'Timeout': 123,
'TracingConfig': {
'Mode': 'string'
},
'VpcConfig': {
'SecurityGroupIds': [
'string',
],
'SubnetIds': [
'string',
],
'VpcId': 'string'
},
'Version': 'string'
},
'AwsLambdaLayerVersion': {
'Version': 123,
'CompatibleRuntimes': [
'string',
],
'CreatedDate': 'string'
},
'AwsRdsDbInstance': {
'AssociatedRoles': [
{
'RoleArn': 'string',
'FeatureName': 'string',
'Status': 'string'
},
],
'CACertificateIdentifier': 'string',
'DBClusterIdentifier': 'string',
'DBInstanceIdentifier': 'string',
'DBInstanceClass': 'string',
'DbInstancePort': 123,
'DbiResourceId': 'string',
'DBName': 'string',
'DeletionProtection': True|False,
'Endpoint': {
'Address': 'string',
'Port': 123,
'HostedZoneId': 'string'
},
'Engine': 'string',
'EngineVersion': 'string',
'IAMDatabaseAuthenticationEnabled': True|False,
'InstanceCreateTime': 'string',
'KmsKeyId': 'string',
'PubliclyAccessible': True|False,
'StorageEncrypted': True|False,
'TdeCredentialArn': 'string',
'VpcSecurityGroups': [
{
'VpcSecurityGroupId': 'string',
'Status': 'string'
},
],
'MultiAz': True|False,
'EnhancedMonitoringResourceArn': 'string',
'DbInstanceStatus': 'string',
'MasterUsername': 'string',
'AllocatedStorage': 123,
'PreferredBackupWindow': 'string',
'BackupRetentionPeriod': 123,
'DbSecurityGroups': [
'string',
],
'DbParameterGroups': [
{
'DbParameterGroupName': 'string',
'ParameterApplyStatus': 'string'
},
],
'AvailabilityZone': 'string',
'DbSubnetGroup': {
'DbSubnetGroupName': 'string',
'DbSubnetGroupDescription': 'string',
'VpcId': 'string',
'SubnetGroupStatus': 'string',
'Subnets': [
{
'SubnetIdentifier': 'string',
'SubnetAvailabilityZone': {
'Name': 'string'
},
'SubnetStatus': 'string'
},
],
'DbSubnetGroupArn': 'string'
},
'PreferredMaintenanceWindow': 'string',
'PendingModifiedValues': {
'DbInstanceClass': 'string',
'AllocatedStorage': 123,
'MasterUserPassword': 'string',
'Port': 123,
'BackupRetentionPeriod': 123,
'MultiAZ': True|False,
'EngineVersion': 'string',
'LicenseModel': 'string',
'Iops': 123,
'DbInstanceIdentifier': 'string',
'StorageType': 'string',
'CaCertificateIdentifier': 'string',
'DbSubnetGroupName': 'string',
'PendingCloudWatchLogsExports': {
'LogTypesToEnable': [
'string',
],
'LogTypesToDisable': [
'string',
]
},
'ProcessorFeatures': [
{
'Name': 'string',
'Value': 'string'
},
]
},
'LatestRestorableTime': 'string',
'AutoMinorVersionUpgrade': True|False,
'ReadReplicaSourceDBInstanceIdentifier': 'string',
'ReadReplicaDBInstanceIdentifiers': [
'string',
],
'ReadReplicaDBClusterIdentifiers': [
'string',
],
'LicenseModel': 'string',
'Iops': 123,
'OptionGroupMemberships': [
{
'OptionGroupName': 'string',
'Status': 'string'
},
],
'CharacterSetName': 'string',
'SecondaryAvailabilityZone': 'string',
'StatusInfos': [
{
'StatusType': 'string',
'Normal': True|False,
'Status': 'string',
'Message': 'string'
},
],
'StorageType': 'string',
'DomainMemberships': [
{
'Domain': 'string',
'Status': 'string',
'Fqdn': 'string',
'IamRoleName': 'string'
},
],
'CopyTagsToSnapshot': True|False,
'MonitoringInterval': 123,
'MonitoringRoleArn': 'string',
'PromotionTier': 123,
'Timezone': 'string',
'PerformanceInsightsEnabled': True|False,
'PerformanceInsightsKmsKeyId': 'string',
'PerformanceInsightsRetentionPeriod': 123,
'EnabledCloudWatchLogsExports': [
'string',
],
'ProcessorFeatures': [
{
'Name': 'string',
'Value': 'string'
},
],
'ListenerEndpoint': {
'Address': 'string',
'Port': 123,
'HostedZoneId': 'string'
},
'MaxAllocatedStorage': 123
},
'AwsSnsTopic': {
'KmsMasterKeyId': 'string',
'Subscription': [
{
'Endpoint': 'string',
'Protocol': 'string'
},
],
'TopicName': 'string',
'Owner': 'string'
},
'AwsSqsQueue': {
'KmsDataKeyReusePeriodSeconds': 123,
'KmsMasterKeyId': 'string',
'QueueName': 'string',
'DeadLetterTargetArn': 'string'
},
'AwsWafWebAcl': {
'Name': 'string',
'DefaultAction': 'string',
'Rules': [
{
'Action': {
'Type': 'string'
},
'ExcludedRules': [
{
'RuleId': 'string'
},
],
'OverrideAction': {
'Type': 'string'
},
'Priority': 123,
'RuleId': 'string',
'Type': 'string'
},
],
'WebAclId': 'string'
},
'AwsRdsDbSnapshot': {
'DbSnapshotIdentifier': 'string',
'DbInstanceIdentifier': 'string',
'SnapshotCreateTime': 'string',
'Engine': 'string',
'AllocatedStorage': 123,
'Status': 'string',
'Port': 123,
'AvailabilityZone': 'string',
'VpcId': 'string',
'InstanceCreateTime': 'string',
'MasterUsername': 'string',
'EngineVersion': 'string',
'LicenseModel': 'string',
'SnapshotType': 'string',
'Iops': 123,
'OptionGroupName': 'string',
'PercentProgress': 123,
'SourceRegion': 'string',
'SourceDbSnapshotIdentifier': 'string',
'StorageType': 'string',
'TdeCredentialArn': 'string',
'Encrypted': True|False,
'KmsKeyId': 'string',
'Timezone': 'string',
'IamDatabaseAuthenticationEnabled': True|False,
'ProcessorFeatures': [
{
'Name': 'string',
'Value': 'string'
},
],
'DbiResourceId': 'string'
},
'AwsRdsDbClusterSnapshot': {
'AvailabilityZones': [
'string',
],
'SnapshotCreateTime': 'string',
'Engine': 'string',
'AllocatedStorage': 123,
'Status': 'string',
'Port': 123,
'VpcId': 'string',
'ClusterCreateTime': 'string',
'MasterUsername': 'string',
'EngineVersion': 'string',
'LicenseModel': 'string',
'SnapshotType': 'string',
'PercentProgress': 123,
'StorageEncrypted': True|False,
'KmsKeyId': 'string',
'DbClusterIdentifier': 'string',
'DbClusterSnapshotIdentifier': 'string',
'IamDatabaseAuthenticationEnabled': True|False
},
'AwsRdsDbCluster': {
'AllocatedStorage': 123,
'AvailabilityZones': [
'string',
],
'BackupRetentionPeriod': 123,
'DatabaseName': 'string',
'Status': 'string',
'Endpoint': 'string',
'ReaderEndpoint': 'string',
'CustomEndpoints': [
'string',
],
'MultiAz': True|False,
'Engine': 'string',
'EngineVersion': 'string',
'Port': 123,
'MasterUsername': 'string',
'PreferredBackupWindow': 'string',
'PreferredMaintenanceWindow': 'string',
'ReadReplicaIdentifiers': [
'string',
],
'VpcSecurityGroups': [
{
'VpcSecurityGroupId': 'string',
'Status': 'string'
},
],
'HostedZoneId': 'string',
'StorageEncrypted': True|False,
'KmsKeyId': 'string',
'DbClusterResourceId': 'string',
'AssociatedRoles': [
{
'RoleArn': 'string',
'Status': 'string'
},
],
'ClusterCreateTime': 'string',
'EnabledCloudWatchLogsExports': [
'string',
],
'EngineMode': 'string',
'DeletionProtection': True|False,
'HttpEndpointEnabled': True|False,
'ActivityStreamStatus': 'string',
'CopyTagsToSnapshot': True|False,
'CrossAccountClone': True|False,
'DomainMemberships': [
{
'Domain': 'string',
'Status': 'string',
'Fqdn': 'string',
'IamRoleName': 'string'
},
],
'DbClusterParameterGroup': 'string',
'DbSubnetGroup': 'string',
'DbClusterOptionGroupMemberships': [
{
'DbClusterOptionGroupName': 'string',
'Status': 'string'
},
],
'DbClusterIdentifier': 'string',
'DbClusterMembers': [
{
'IsClusterWriter': True|False,
'PromotionTier': 123,
'DbInstanceIdentifier': 'string',
'DbClusterParameterGroupStatus': 'string'
},
],
'IamDatabaseAuthenticationEnabled': True|False
},
'Container': {
'Name': 'string',
'ImageId': 'string',
'ImageName': 'string',
'LaunchedAt': 'string'
},
'Other': {
'string': 'string'
}
}
},
],
'Compliance': {
'Status': 'PASSED'|'WARNING'|'FAILED'|'NOT_AVAILABLE',
'RelatedRequirements': [
'string',
],
'StatusReasons': [
{
'ReasonCode': 'string',
'Description': 'string'
},
]
},
'VerificationState': 'UNKNOWN'|'TRUE_POSITIVE'|'FALSE_POSITIVE'|'BENIGN_POSITIVE',
'WorkflowState': 'NEW'|'ASSIGNED'|'IN_PROGRESS'|'DEFERRED'|'RESOLVED',
'Workflow': {
'Status': 'NEW'|'NOTIFIED'|'RESOLVED'|'SUPPRESSED'
},
'RecordState': 'ACTIVE'|'ARCHIVED',
'RelatedFindings': [
{
'ProductArn': 'string',
'Id': 'string'
},
],
'Note': {
'Text': 'string',
'UpdatedBy': 'string',
'UpdatedAt': 'string'
},
'Vulnerabilities': [
{
'Id': 'string',
'VulnerablePackages': [
{
'Name': 'string',
'Version': 'string',
'Epoch': 'string',
'Release': 'string',
'Architecture': 'string'
},
],
'Cvss': [
{
'Version': 'string',
'BaseScore': 123.0,
'BaseVector': 'string'
},
],
'RelatedVulnerabilities': [
'string',
],
'Vendor': {
'Name': 'string',
'Url': 'string',
'VendorSeverity': 'string',
'VendorCreatedAt': 'string',
'VendorUpdatedAt': 'string'
},
'ReferenceUrls': [
'string',
]
},
],
'PatchSummary': {
'Id': 'string',
'InstalledCount': 123,
'MissingCount': 123,
'FailedCount': 123,
'InstalledOtherCount': 123,
'InstalledRejectedCount': 123,
'InstalledPendingReboot': 123,
'OperationStartTime': 'string',
'OperationEndTime': 'string',
'RebootOption': 'string',
'Operation': 'string'
},
'Action': {
'ActionType': 'string',
'NetworkConnectionAction': {
'ConnectionDirection': 'string',
'RemoteIpDetails': {
'IpAddressV4': 'string',
'Organization': {
'Asn': 123,
'AsnOrg': 'string',
'Isp': 'string',
'Org': 'string'
},
'Country': {
'CountryCode': 'string',
'CountryName': 'string'
},
'City': {
'CityName': 'string'
},
'GeoLocation': {
'Lon': 123.0,
'Lat': 123.0
}
},
'RemotePortDetails': {
'Port': 123,
'PortName': 'string'
},
'LocalPortDetails': {
'Port': 123,
'PortName': 'string'
},
'Protocol': 'string',
'Blocked': True|False
},
'AwsApiCallAction': {
'Api': 'string',
'ServiceName': 'string',
'CallerType': 'string',
'RemoteIpDetails': {
'IpAddressV4': 'string',
'Organization': {
'Asn': 123,
'AsnOrg': 'string',
'Isp': 'string',
'Org': 'string'
},
'Country': {
'CountryCode': 'string',
'CountryName': 'string'
},
'City': {
'CityName': 'string'
},
'GeoLocation': {
'Lon': 123.0,
'Lat': 123.0
}
},
'DomainDetails': {
'Domain': 'string'
},
'AffectedResources': {
'string': 'string'
},
'FirstSeen': 'string',
'LastSeen': 'string'
},
'DnsRequestAction': {
'Domain': 'string',
'Protocol': 'string',
'Blocked': True|False
},
'PortProbeAction': {
'PortProbeDetails': [
{
'LocalPortDetails': {
'Port': 123,
'PortName': 'string'
},
'LocalIpDetails': {
'IpAddressV4': 'string'
},
'RemoteIpDetails': {
'IpAddressV4': 'string',
'Organization': {
'Asn': 123,
'AsnOrg': 'string',
'Isp': 'string',
'Org': 'string'
},
'Country': {
'CountryCode': 'string',
'CountryName': 'string'
},
'City': {
'CityName': 'string'
},
'GeoLocation': {
'Lon': 123.0,
'Lat': 123.0
}
}
},
],
'Blocked': True|False
}
},
'FindingProviderFields': {
'Confidence': 123,
'Criticality': 123,
'RelatedFindings': [
{
'ProductArn': 'string',
'Id': 'string'
},
],
'Severity': {
'Label': 'INFORMATIONAL'|'LOW'|'MEDIUM'|'HIGH'|'CRITICAL',
'Original': 'string'
},
'Types': [
'string',
]
}
},
],
}
Response Structure
(dict) --
Findings (list) --
The findings that matched the filters specified in the request.
(dict) --
Provides consistent format for the contents of the Security Hub-aggregated findings. AwsSecurityFinding format enables you to share findings between AWS security services and third-party solutions, and security standards checks.
Note
A finding is a potential security issue generated either by AWS services (Amazon GuardDuty, Amazon Inspector, and Amazon Macie) or by the integrated third-party solutions and standards checks.
SchemaVersion (string) --
The schema version that a finding is formatted for.
Id (string) --
The security findings provider-specific identifier for a finding.
ProductArn (string) --
The ARN generated by Security Hub that uniquely identifies a product that generates findings. This can be the ARN for a third-party product that is integrated with Security Hub, or the ARN for a custom integration.
GeneratorId (string) --
The identifier for the solution-specific component (a discrete unit of logic) that generated a finding. In various security-findings providers' solutions, this generator can be called a rule, a check, a detector, a plugin, etc.
AwsAccountId (string) --
The AWS account ID that a finding is generated in.
Types (list) --
One or more finding types in the format of namespace/category/classifier that classify a finding.
Valid namespace values are: Software and Configuration Checks | TTPs | Effects | Unusual Behaviors | Sensitive Data Identifications
FirstObservedAt (string) --
Indicates when the security-findings provider first observed the potential security issue that a finding captured.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
LastObservedAt (string) --
Indicates when the security-findings provider most recently observed the potential security issue that a finding captured.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
CreatedAt (string) --
Indicates when the security-findings provider created the potential security issue that a finding captured.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
UpdatedAt (string) --
Indicates when the security-findings provider last updated the finding record.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Severity (dict) --
A finding's severity.
Product (float) --
Deprecated. This attribute is being deprecated. Instead of providing Product , provide Original .
The native severity as defined by the AWS service or integrated partner product that generated the finding.
Label (string) --
The severity value of the finding. The allowed values are the following.
If you provide Normalized and do not provide Label , then Label is set automatically as follows.
Normalized (integer) --
Deprecated. The normalized severity of a finding. This attribute is being deprecated. Instead of providing Normalized , provide Label .
If you provide Label and do not provide Normalized , then Normalized is set automatically as follows.
Original (string) --
The native severity from the finding product that generated the finding.
Confidence (integer) --
A finding's confidence. Confidence is defined as the likelihood that a finding accurately identifies the behavior or issue that it was intended to identify.
Confidence is scored on a 0-100 basis using a ratio scale, where 0 means zero percent confidence and 100 means 100 percent confidence.
Criticality (integer) --
The level of importance assigned to the resources associated with the finding.
A score of 0 means that the underlying resources have no criticality, and a score of 100 is reserved for the most critical resources.
Title (string) --
A finding's title.
Note
In this release, Title is a required property.
Description (string) --
A finding's description.
Note
In this release, Description is a required property.
Remediation (dict) --
A data type that describes the remediation options for a finding.
Recommendation (dict) --
A recommendation on the steps to take to remediate the issue identified by a finding.
Text (string) --
Describes the recommended steps to take to remediate an issue identified in a finding.
Url (string) --
A URL to a page or site that contains information about how to remediate a finding.
SourceUrl (string) --
A URL that links to a page about the current finding in the security-findings provider's solution.
ProductFields (dict) --
A data type where security-findings providers can include additional solution-specific details that aren't part of the defined AwsSecurityFinding format.
UserDefinedFields (dict) --
A list of name/value string pairs associated with the finding. These are custom, user-defined fields added to a finding.
Malware (list) --
A list of malware related to a finding.
(dict) --
A list of malware related to a finding.
Name (string) --
The name of the malware that was observed.
Type (string) --
The type of the malware that was observed.
Path (string) --
The file system path of the malware that was observed.
State (string) --
The state of the malware that was observed.
Network (dict) --
The details of network-related information about a finding.
Direction (string) --
The direction of network traffic associated with a finding.
Protocol (string) --
The protocol of network-related information about a finding.
OpenPortRange (dict) --
The range of open ports that is present on the network.
Begin (integer) --
The first port in the port range.
End (integer) --
The last port in the port range.
SourceIpV4 (string) --
The source IPv4 address of network-related information about a finding.
SourceIpV6 (string) --
The source IPv6 address of network-related information about a finding.
SourcePort (integer) --
The source port of network-related information about a finding.
SourceDomain (string) --
The source domain of network-related information about a finding.
SourceMac (string) --
The source media access control (MAC) address of network-related information about a finding.
DestinationIpV4 (string) --
The destination IPv4 address of network-related information about a finding.
DestinationIpV6 (string) --
The destination IPv6 address of network-related information about a finding.
DestinationPort (integer) --
The destination port of network-related information about a finding.
DestinationDomain (string) --
The destination domain of network-related information about a finding.
NetworkPath (list) --
Provides information about a network path that is relevant to a finding. Each entry under NetworkPath represents a component of that path.
(dict) --
Information about a network path component.
ComponentId (string) --
The identifier of a component in the network path.
ComponentType (string) --
The type of component.
Egress (dict) --
Information about the component that comes after the current component in the network path.
Protocol (string) --
The protocol used for the component.
Destination (dict) --
Information about the destination of the component.
Address (list) --
The IP addresses of the destination.
PortRanges (list) --
A list of port ranges for the destination.
(dict) --
A range of ports.
Begin (integer) --
The first port in the port range.
End (integer) --
The last port in the port range.
Source (dict) --
Information about the origin of the component.
Address (list) --
The IP addresses of the destination.
PortRanges (list) --
A list of port ranges for the destination.
(dict) --
A range of ports.
Begin (integer) --
The first port in the port range.
End (integer) --
The last port in the port range.
Ingress (dict) --
Information about the component that comes before the current node in the network path.
Protocol (string) --
The protocol used for the component.
Destination (dict) --
Information about the destination of the component.
Address (list) --
The IP addresses of the destination.
PortRanges (list) --
A list of port ranges for the destination.
(dict) --
A range of ports.
Begin (integer) --
The first port in the port range.
End (integer) --
The last port in the port range.
Source (dict) --
Information about the origin of the component.
Address (list) --
The IP addresses of the destination.
PortRanges (list) --
A list of port ranges for the destination.
(dict) --
A range of ports.
Begin (integer) --
The first port in the port range.
End (integer) --
The last port in the port range.
Process (dict) --
The details of process-related information about a finding.
Name (string) --
The name of the process.
Path (string) --
The path to the process executable.
Pid (integer) --
The process ID.
ParentPid (integer) --
The parent process ID.
LaunchedAt (string) --
Indicates when the process was launched.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
TerminatedAt (string) --
Indicates when the process was terminated.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
ThreatIntelIndicators (list) --
Threat intelligence details related to a finding.
(dict) --
Details about the threat intelligence related to a finding.
Type (string) --
The type of threat intelligence indicator.
Value (string) --
The value of a threat intelligence indicator.
Category (string) --
The category of a threat intelligence indicator.
LastObservedAt (string) --
Indicates when the most recent instance of a threat intelligence indicator was observed.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Source (string) --
The source of the threat intelligence indicator.
SourceUrl (string) --
The URL to the page or site where you can get more information about the threat intelligence indicator.
Resources (list) --
A set of resource data types that describe the resources that the finding refers to.
(dict) --
A resource related to a finding.
Type (string) --
The type of the resource that details are provided for. If possible, set Type to one of the supported resource types. For example, if the resource is an EC2 instance, then set Type to AwsEc2Instance .
If the resource does not match any of the provided types, then set Type to Other .
Id (string) --
The canonical identifier for the given resource type.
Partition (string) --
The canonical AWS partition name that the Region is assigned to.
Region (string) --
The canonical AWS external Region name where this resource is located.
ResourceRole (string) --
Identifies the role of the resource in the finding. A resource is either the actor or target of the finding activity,
Tags (dict) --
A list of AWS tags associated with a resource at the time the finding was processed.
DataClassification (dict) --
Contains information about sensitive data that was detected on the resource.
DetailedResultsLocation (string) --
The path to the folder or file that contains the sensitive data.
Result (dict) --
The details about the sensitive data that was detected on the resource.
MimeType (string) --
The type of content that the finding applies to.
SizeClassified (integer) --
The total size in bytes of the affected data.
AdditionalOccurrences (boolean) --
Indicates whether there are additional occurrences of sensitive data that are not included in the finding. This occurs when the number of occurrences exceeds the maximum that can be included.
Status (dict) --
The current status of the sensitive data detection.
Code (string) --
The code that represents the status of the sensitive data detection.
Reason (string) --
A longer description of the current status of the sensitive data detection.
SensitiveData (list) --
Provides details about sensitive data that was identified based on built-in configuration.
(dict) --
Contains a detected instance of sensitive data that are based on built-in identifiers.
Category (string) --
The category of sensitive data that was detected. For example, the category can indicate that the sensitive data involved credentials, financial information, or personal information.
Detections (list) --
The list of detected instances of sensitive data.
(dict) --
The list of detected instances of sensitive data.
Count (integer) --
The total number of occurrences of sensitive data that were detected.
Type (string) --
The type of sensitive data that was detected. For example, the type might indicate that the data is an email address.
Occurrences (dict) --
Details about the sensitive data that was detected.
LineRanges (list) --
Occurrences of sensitive data detected in a non-binary text file or a Microsoft Word file. Non-binary text files include files such as HTML, XML, JSON, and TXT files.
(dict) --
Identifies where the sensitive data begins and ends.
Start (integer) --
The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.
End (integer) --
The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.
StartColumn (integer) --
In the line where the sensitive data starts, the column within the line where the sensitive data starts.
OffsetRanges (list) --
Occurrences of sensitive data detected in a binary text file.
(dict) --
Identifies where the sensitive data begins and ends.
Start (integer) --
The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.
End (integer) --
The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.
StartColumn (integer) --
In the line where the sensitive data starts, the column within the line where the sensitive data starts.
Pages (list) --
Occurrences of sensitive data in an Adobe Portable Document Format (PDF) file.
(dict) --
An occurrence of sensitive data in an Adobe Portable Document Format (PDF) file.
PageNumber (integer) --
The page number of the page that contains the sensitive data.
LineRange (dict) --
An occurrence of sensitive data detected in a non-binary text file or a Microsoft Word file. Non-binary text files include files such as HTML, XML, JSON, and TXT files.
Start (integer) --
The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.
End (integer) --
The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.
StartColumn (integer) --
In the line where the sensitive data starts, the column within the line where the sensitive data starts.
OffsetRange (dict) --
An occurrence of sensitive data detected in a binary text file.
Start (integer) --
The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.
End (integer) --
The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.
StartColumn (integer) --
In the line where the sensitive data starts, the column within the line where the sensitive data starts.
Records (list) --
Occurrences of sensitive data in an Apache Avro object container or an Apache Parquet file.
(dict) --
An occurrence of sensitive data in an Apache Avro object container or an Apache Parquet file.
JsonPath (string) --
The path, as a JSONPath expression, to the field in the record that contains the data. If the field name is longer than 20 characters, it is truncated. If the path is longer than 250 characters, it is truncated.
RecordIndex (integer) --
The record index, starting from 0, for the record that contains the data.
Cells (list) --
Occurrences of sensitive data detected in Microsoft Excel workbooks, comma-separated value (CSV) files, or tab-separated value (TSV) files.
(dict) --
An occurrence of sensitive data detected in a Microsoft Excel workbook, comma-separated value (CSV) file, or tab-separated value (TSV) file.
Column (integer) --
The column number of the column that contains the data. For a Microsoft Excel workbook, the column number corresponds to the alphabetical column identifiers. For example, a value of 1 for Column corresponds to the A column in the workbook.
Row (integer) --
The row number of the row that contains the data.
ColumnName (string) --
The name of the column that contains the data.
CellReference (string) --
For a Microsoft Excel workbook, provides the location of the cell, as an absolute cell reference, that contains the data. For example, Sheet2!C5 for cell C5 on Sheet2.
TotalCount (integer) --
The total number of occurrences of sensitive data.
CustomDataIdentifiers (dict) --
Provides details about sensitive data that was identified based on customer-defined configuration.
Detections (list) --
The list of detected instances of sensitive data.
(dict) --
The list of detected instances of sensitive data.
Count (integer) --
The total number of occurrences of sensitive data that were detected.
Arn (string) --
The ARN of the custom identifier that was used to detect the sensitive data.
Name (string) --
he name of the custom identifier that detected the sensitive data.
Occurrences (dict) --
Details about the sensitive data that was detected.
LineRanges (list) --
Occurrences of sensitive data detected in a non-binary text file or a Microsoft Word file. Non-binary text files include files such as HTML, XML, JSON, and TXT files.
(dict) --
Identifies where the sensitive data begins and ends.
Start (integer) --
The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.
End (integer) --
The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.
StartColumn (integer) --
In the line where the sensitive data starts, the column within the line where the sensitive data starts.
OffsetRanges (list) --
Occurrences of sensitive data detected in a binary text file.
(dict) --
Identifies where the sensitive data begins and ends.
Start (integer) --
The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.
End (integer) --
The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.
StartColumn (integer) --
In the line where the sensitive data starts, the column within the line where the sensitive data starts.
Pages (list) --
Occurrences of sensitive data in an Adobe Portable Document Format (PDF) file.
(dict) --
An occurrence of sensitive data in an Adobe Portable Document Format (PDF) file.
PageNumber (integer) --
The page number of the page that contains the sensitive data.
LineRange (dict) --
An occurrence of sensitive data detected in a non-binary text file or a Microsoft Word file. Non-binary text files include files such as HTML, XML, JSON, and TXT files.
Start (integer) --
The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.
End (integer) --
The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.
StartColumn (integer) --
In the line where the sensitive data starts, the column within the line where the sensitive data starts.
OffsetRange (dict) --
An occurrence of sensitive data detected in a binary text file.
Start (integer) --
The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.
End (integer) --
The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.
StartColumn (integer) --
In the line where the sensitive data starts, the column within the line where the sensitive data starts.
Records (list) --
Occurrences of sensitive data in an Apache Avro object container or an Apache Parquet file.
(dict) --
An occurrence of sensitive data in an Apache Avro object container or an Apache Parquet file.
JsonPath (string) --
The path, as a JSONPath expression, to the field in the record that contains the data. If the field name is longer than 20 characters, it is truncated. If the path is longer than 250 characters, it is truncated.
RecordIndex (integer) --
The record index, starting from 0, for the record that contains the data.
Cells (list) --
Occurrences of sensitive data detected in Microsoft Excel workbooks, comma-separated value (CSV) files, or tab-separated value (TSV) files.
(dict) --
An occurrence of sensitive data detected in a Microsoft Excel workbook, comma-separated value (CSV) file, or tab-separated value (TSV) file.
Column (integer) --
The column number of the column that contains the data. For a Microsoft Excel workbook, the column number corresponds to the alphabetical column identifiers. For example, a value of 1 for Column corresponds to the A column in the workbook.
Row (integer) --
The row number of the row that contains the data.
ColumnName (string) --
The name of the column that contains the data.
CellReference (string) --
For a Microsoft Excel workbook, provides the location of the cell, as an absolute cell reference, that contains the data. For example, Sheet2!C5 for cell C5 on Sheet2.
TotalCount (integer) --
The total number of occurrences of sensitive data.
Details (dict) --
Additional details about the resource related to a finding.
AwsAutoScalingAutoScalingGroup (dict) --
Details for an autoscaling group.
LaunchConfigurationName (string) --
The name of the launch configuration.
LoadBalancerNames (list) --
The list of load balancers associated with the group.
HealthCheckType (string) --
The service to use for the health checks.
HealthCheckGracePeriod (integer) --
The amount of time, in seconds, that Amazon EC2 Auto Scaling waits before it checks the health status of an EC2 instance that has come into service.
CreatedTime (string) --
Indicates when the auto scaling group was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
AwsCodeBuildProject (dict) --
Details for an AWS CodeBuild project.
EncryptionKey (string) --
The AWS Key Management Service (AWS KMS) customer master key (CMK) used to encrypt the build output artifacts.
You can specify either the Amazon Resource Name (ARN) of the CMK or, if available, the CMK alias (using the format alias/alias-name).
Environment (dict) --
Information about the build environment for this build project.
Certificate (string) --
The certificate to use with this build project.
ImagePullCredentialsType (string) --
The type of credentials AWS CodeBuild uses to pull images in your build.
Valid values:
When you use a cross-account or private registry image, you must use SERVICE_ROLE credentials. When you use an AWS CodeBuild curated image, you must use CODEBUILD credentials.
RegistryCredential (dict) --
The credentials for access to a private registry.
Credential (string) --
The Amazon Resource Name (ARN) or name of credentials created using AWS Secrets Manager.
Note
The credential can use the name of the credentials only if they exist in your current AWS Region.
CredentialProvider (string) --
The service that created the credentials to access a private Docker registry.
The valid value,``SECRETS_MANAGER`` , is for AWS Secrets Manager.
Type (string) --
The type of build environment to use for related builds.
The environment type ARM_CONTAINER is available only in Regions US East (N. Virginia), US East (Ohio), US West (Oregon), Europe (Ireland), Asia Pacific (Mumbai), Asia Pacific (Tokyo), Asia Pacific (Sydney), and Europe (Frankfurt).
The environment type LINUX_CONTAINER with compute type build.general1.2xlarge is available only in Regions US East (N. Virginia), US East (N. Virginia), US West (Oregon), Canada (Central), Europe (Ireland), Europe (London), Europe (Frankfurt), Asia Pacific (Tokyo), Asia Pacific (Seoul), Asia Pacific (Singapore), Asia Pacific (Sydney), China (Beijing), and China (Ningxia).
The environment type LINUX_GPU_CONTAINER is available only in Regions US East (N. Virginia), US East (N. Virginia), US West (Oregon), Canada (Central), Europe (Ireland), Europe (London), Europe (Frankfurt), Asia Pacific (Tokyo), Asia Pacific (Seoul), Asia Pacific (Singapore), Asia Pacific (Sydney), China (Beijing), and China (Ningxia).
Valid values: WINDOWS_CONTAINER | LINUX_CONTAINER | LINUX_GPU_CONTAINER | ARM_CONTAINER
Name (string) --
The name of the build project.
Source (dict) --
Information about the build input source code for this build project.
Type (string) --
The type of repository that contains the source code to be built. Valid values are:
Location (string) --
Information about the location of the source code to be built.
Valid values include:
GitCloneDepth (integer) --
Information about the Git clone depth for the build project.
InsecureSsl (boolean) --
Whether to ignore SSL warnings while connecting to the project source code.
ServiceRole (string) --
The ARN of the IAM role that enables AWS CodeBuild to interact with dependent AWS services on behalf of the AWS account.
VpcConfig (dict) --
Information about the VPC configuration that AWS CodeBuild accesses.
VpcId (string) --
The ID of the VPC.
Subnets (list) --
A list of one or more subnet IDs in your Amazon VPC.
SecurityGroupIds (list) --
A list of one or more security group IDs in your Amazon VPC.
AwsCloudFrontDistribution (dict) --
Details about a CloudFront distribution.
CacheBehaviors (dict) --
Provides information about the cache configuration for the distribution.
Items (list) --
The cache behaviors for the distribution.
(dict) --
Information about a cache behavior for the distribution.
ViewerProtocolPolicy (string) --
The protocol that viewers can use to access the files in an origin. You can specify the following options:
DefaultCacheBehavior (dict) --
The default cache behavior for the configuration.
ViewerProtocolPolicy (string) --
The protocol that viewers can use to access the files in an origin. You can specify the following options:
DefaultRootObject (string) --
The object that CloudFront sends in response to requests from the origin (for example, index.html) when a viewer requests the root URL for the distribution (http://www.example.com) instead of an object in your distribution (http://www.example.com/product-description.html).
DomainName (string) --
The domain name corresponding to the distribution.
ETag (string) --
The entity tag is a hash of the object.
LastModifiedTime (string) --
Indicates when that the distribution was last modified.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Logging (dict) --
A complex type that controls whether access logs are written for the distribution.
Bucket (string) --
The Amazon S3 bucket to store the access logs in.
Enabled (boolean) --
With this field, you can enable or disable the selected distribution.
IncludeCookies (boolean) --
Specifies whether you want CloudFront to include cookies in access logs.
Prefix (string) --
An optional string that you want CloudFront to use as a prefix to the access log filenames for this distribution.
Origins (dict) --
A complex type that contains information about origins for this distribution.
Items (list) --
A complex type that contains origins or origin groups for this distribution.
(dict) --
A complex type that describes the Amazon S3 bucket, HTTP server (for example, a web server), Amazon Elemental MediaStore, or other server from which CloudFront gets your files.
DomainName (string) --
Amazon S3 origins: The DNS name of the Amazon S3 bucket from which you want CloudFront to get objects for this origin.
Id (string) --
A unique identifier for the origin or origin group.
OriginPath (string) --
An optional element that causes CloudFront to request your content from a directory in your Amazon S3 bucket or your custom origin.
S3OriginConfig (dict) --
An origin that is an S3 bucket that is not configured with static website hosting.
OriginAccessIdentity (string) --
The CloudFront origin access identity to associate with the origin.
OriginGroups (dict) --
Provides information about the origin groups in the distribution.
Items (list) --
The list of origin groups.
(dict) --
Information about an origin group for the distribution.
FailoverCriteria (dict) --
Provides the criteria for an origin group to fail over.
StatusCodes (dict) --
Information about the status codes that cause an origin group to fail over.
Items (list) --
The list of status code values that can cause a failover to the next origin.
Quantity (integer) --
The number of status codes that can cause a failover.
Status (string) --
Indicates the current status of the distribution.
WebAclId (string) --
A unique identifier that specifies the AWS WAF web ACL, if any, to associate with this distribution.
AwsEc2Instance (dict) --
Details about an Amazon EC2 instance related to a finding.
Type (string) --
The instance type of the instance.
ImageId (string) --
The Amazon Machine Image (AMI) ID of the instance.
IpV4Addresses (list) --
The IPv4 addresses associated with the instance.
IpV6Addresses (list) --
The IPv6 addresses associated with the instance.
KeyName (string) --
The key name associated with the instance.
IamInstanceProfileArn (string) --
The IAM profile ARN of the instance.
VpcId (string) --
The identifier of the VPC that the instance was launched in.
SubnetId (string) --
The identifier of the subnet that the instance was launched in.
LaunchedAt (string) --
Indicates when the instance was launched.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
AwsEc2NetworkInterface (dict) --
Details for an Amazon EC2 network interface.
Attachment (dict) --
The network interface attachment.
AttachTime (string) --
Indicates when the attachment initiated.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
AttachmentId (string) --
The identifier of the network interface attachment
DeleteOnTermination (boolean) --
Indicates whether the network interface is deleted when the instance is terminated.
DeviceIndex (integer) --
The device index of the network interface attachment on the instance.
InstanceId (string) --
The ID of the instance.
InstanceOwnerId (string) --
The AWS account ID of the owner of the instance.
Status (string) --
The attachment state.
Valid values: attaching | attached | detaching | detached
NetworkInterfaceId (string) --
The ID of the network interface.
SecurityGroups (list) --
Security groups for the network interface.
(dict) --
A security group associated with the network interface.
GroupName (string) --
The name of the security group.
GroupId (string) --
The ID of the security group.
SourceDestCheck (boolean) --
Indicates whether traffic to or from the instance is validated.
IpV6Addresses (list) --
The IPv6 addresses associated with the network interface.
(dict) --
Provides information about an IPV6 address that is associated with the network interface.
IpV6Address (string) --
The IPV6 address.
PrivateIpAddresses (list) --
The private IPv4 addresses associated with the network interface.
(dict) --
Provides information about a private IPv4 address that is with the network interface.
PrivateIpAddress (string) --
The IP address.
PrivateDnsName (string) --
The private DNS name for the IP address.
PublicDnsName (string) --
The public DNS name of the network interface.
PublicIp (string) --
The address of the Elastic IP address bound to the network interface.
AwsEc2SecurityGroup (dict) --
Details for an EC2 security group.
GroupName (string) --
The name of the security group.
GroupId (string) --
The ID of the security group.
OwnerId (string) --
The AWS account ID of the owner of the security group.
VpcId (string) --
[VPC only] The ID of the VPC for the security group.
IpPermissions (list) --
The inbound rules associated with the security group.
(dict) --
An IP permission for an EC2 security group.
IpProtocol (string) --
The IP protocol name (tcp , udp , icmp , icmpv6 ) or number.
[VPC only] Use -1 to specify all protocols.
When authorizing security group rules, specifying -1 or a protocol number other than tcp , udp , icmp , or icmpv6 allows traffic on all ports, regardless of any port range you specify.
For tcp , udp , and icmp , you must specify a port range.
For icmpv6 , the port range is optional. If you omit the port range, traffic for all types and codes is allowed.
FromPort (integer) --
The start of the port range for the TCP and UDP protocols, or an ICMP/ICMPv6 type number.
A value of -1 indicates all ICMP/ICMPv6 types. If you specify all ICMP/ICMPv6 types, you must specify all codes.
ToPort (integer) --
The end of the port range for the TCP and UDP protocols, or an ICMP/ICMPv6 code.
A value of -1 indicates all ICMP/ICMPv6 codes. If you specify all ICMP/ICMPv6 types, you must specify all codes.
UserIdGroupPairs (list) --
The security group and AWS account ID pairs.
(dict) --
A relationship between a security group and a user.
GroupId (string) --
The ID of the security group.
GroupName (string) --
The name of the security group.
PeeringStatus (string) --
The status of a VPC peering connection, if applicable.
UserId (string) --
The ID of an AWS account.
For a referenced security group in another VPC, the account ID of the referenced security group is returned in the response. If the referenced security group is deleted, this value is not returned.
[EC2-Classic] Required when adding or removing rules that reference a security group in another AWS.
VpcId (string) --
The ID of the VPC for the referenced security group, if applicable.
VpcPeeringConnectionId (string) --
The ID of the VPC peering connection, if applicable.
IpRanges (list) --
The IPv4 ranges.
(dict) --
A range of IPv4 addresses.
CidrIp (string) --
The IPv4 CIDR range. You can specify either a CIDR range or a source security group, but not both. To specify a single IPv4 address, use the /32 prefix length.
Ipv6Ranges (list) --
The IPv6 ranges.
(dict) --
A range of IPv6 addresses.
CidrIpv6 (string) --
The IPv6 CIDR range. You can specify either a CIDR range or a source security group, but not both. To specify a single IPv6 address, use the /128 prefix length.
PrefixListIds (list) --
[VPC only] The prefix list IDs for an AWS service. With outbound rules, this is the AWS service to access through a VPC endpoint from instances associated with the security group.
(dict) --
A prefix list ID.
PrefixListId (string) --
The ID of the prefix.
IpPermissionsEgress (list) --
[VPC only] The outbound rules associated with the security group.
(dict) --
An IP permission for an EC2 security group.
IpProtocol (string) --
The IP protocol name (tcp , udp , icmp , icmpv6 ) or number.
[VPC only] Use -1 to specify all protocols.
When authorizing security group rules, specifying -1 or a protocol number other than tcp , udp , icmp , or icmpv6 allows traffic on all ports, regardless of any port range you specify.
For tcp , udp , and icmp , you must specify a port range.
For icmpv6 , the port range is optional. If you omit the port range, traffic for all types and codes is allowed.
FromPort (integer) --
The start of the port range for the TCP and UDP protocols, or an ICMP/ICMPv6 type number.
A value of -1 indicates all ICMP/ICMPv6 types. If you specify all ICMP/ICMPv6 types, you must specify all codes.
ToPort (integer) --
The end of the port range for the TCP and UDP protocols, or an ICMP/ICMPv6 code.
A value of -1 indicates all ICMP/ICMPv6 codes. If you specify all ICMP/ICMPv6 types, you must specify all codes.
UserIdGroupPairs (list) --
The security group and AWS account ID pairs.
(dict) --
A relationship between a security group and a user.
GroupId (string) --
The ID of the security group.
GroupName (string) --
The name of the security group.
PeeringStatus (string) --
The status of a VPC peering connection, if applicable.
UserId (string) --
The ID of an AWS account.
For a referenced security group in another VPC, the account ID of the referenced security group is returned in the response. If the referenced security group is deleted, this value is not returned.
[EC2-Classic] Required when adding or removing rules that reference a security group in another AWS.
VpcId (string) --
The ID of the VPC for the referenced security group, if applicable.
VpcPeeringConnectionId (string) --
The ID of the VPC peering connection, if applicable.
IpRanges (list) --
The IPv4 ranges.
(dict) --
A range of IPv4 addresses.
CidrIp (string) --
The IPv4 CIDR range. You can specify either a CIDR range or a source security group, but not both. To specify a single IPv4 address, use the /32 prefix length.
Ipv6Ranges (list) --
The IPv6 ranges.
(dict) --
A range of IPv6 addresses.
CidrIpv6 (string) --
The IPv6 CIDR range. You can specify either a CIDR range or a source security group, but not both. To specify a single IPv6 address, use the /128 prefix length.
PrefixListIds (list) --
[VPC only] The prefix list IDs for an AWS service. With outbound rules, this is the AWS service to access through a VPC endpoint from instances associated with the security group.
(dict) --
A prefix list ID.
PrefixListId (string) --
The ID of the prefix.
AwsEc2Volume (dict) --
Details for an EC2 volume.
CreateTime (string) --
Indicates when the volume was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Encrypted (boolean) --
Whether the volume is encrypted.
Size (integer) --
The size of the volume, in GiBs.
SnapshotId (string) --
The snapshot from which the volume was created.
Status (string) --
The volume state.
KmsKeyId (string) --
The ARN of the AWS Key Management Service (AWS KMS) customer master key (CMK) that was used to protect the volume encryption key for the volume.
Attachments (list) --
The volume attachments.
(dict) --
An attachment to an AWS EC2 volume.
AttachTime (string) --
The datetime when the attachment initiated.
DeleteOnTermination (boolean) --
Whether the EBS volume is deleted when the EC2 instance is terminated.
InstanceId (string) --
The identifier of the EC2 instance.
Status (string) --
The attachment state of the volume.
AwsEc2Vpc (dict) --
Details for an EC2 VPC.
CidrBlockAssociationSet (list) --
Information about the IPv4 CIDR blocks associated with the VPC.
(dict) --
An IPv4 CIDR block association.
AssociationId (string) --
The association ID for the IPv4 CIDR block.
CidrBlock (string) --
The IPv4 CIDR block.
CidrBlockState (string) --
Information about the state of the IPv4 CIDR block.
Ipv6CidrBlockAssociationSet (list) --
Information about the IPv6 CIDR blocks associated with the VPC.
(dict) --
An IPV6 CIDR block association.
AssociationId (string) --
The association ID for the IPv6 CIDR block.
Ipv6CidrBlock (string) --
The IPv6 CIDR block.
CidrBlockState (string) --
Information about the state of the CIDR block.
DhcpOptionsId (string) --
The identifier of the set of Dynamic Host Configuration Protocol (DHCP) options that are associated with the VPC. If the default options are associated with the VPC, then this is default.
State (string) --
The current state of the VPC.
AwsEc2Eip (dict) --
Details about an Elastic IP address.
InstanceId (string) --
The identifier of the EC2 instance.
PublicIp (string) --
A public IP address that is associated with the EC2 instance.
AllocationId (string) --
The identifier that AWS assigns to represent the allocation of the Elastic IP address for use with Amazon VPC.
AssociationId (string) --
The identifier that represents the association of the Elastic IP address with an EC2 instance.
Domain (string) --
The domain in which to allocate the address.
If the address is for use with EC2 instances in a VPC, then Domain is vpc . Otherwise, Domain is standard .
PublicIpv4Pool (string) --
The identifier of an IP address pool. This parameter allows Amazon EC2 to select an IP address from the address pool.
NetworkBorderGroup (string) --
The name of the location from which the Elastic IP address is advertised.
NetworkInterfaceId (string) --
The identifier of the network interface.
NetworkInterfaceOwnerId (string) --
The AWS account ID of the owner of the network interface.
PrivateIpAddress (string) --
The private IP address that is associated with the Elastic IP address.
AwsEc2Subnet (dict) --
Details about a subnet in EC2.
AssignIpv6AddressOnCreation (boolean) --
Whether to assign an IPV6 address to a network interface that is created in this subnet.
AvailabilityZone (string) --
The Availability Zone for the subnet.
AvailabilityZoneId (string) --
The identifier of the Availability Zone for the subnet.
AvailableIpAddressCount (integer) --
The number of available IPV4 addresses in the subnet. Does not include addresses for stopped instances.
CidrBlock (string) --
The IPV4 CIDR block that is assigned to the subnet.
DefaultForAz (boolean) --
Whether this subnet is the default subnet for the Availability Zone.
MapPublicIpOnLaunch (boolean) --
Whether instances in this subnet receive a public IP address.
OwnerId (string) --
The identifier of the AWS account that owns the subnet.
State (string) --
The current state of the subnet.
SubnetArn (string) --
The ARN of the subnet.
SubnetId (string) --
The identifier of the subnet.
VpcId (string) --
The identifier of the VPC that contains the subnet.
Ipv6CidrBlockAssociationSet (list) --
The IPV6 CIDR blocks that are associated with the subnet.
(dict) --
An IPV6 CIDR block association.
AssociationId (string) --
The association ID for the IPv6 CIDR block.
Ipv6CidrBlock (string) --
The IPv6 CIDR block.
CidrBlockState (string) --
Information about the state of the CIDR block.
AwsEc2NetworkAcl (dict) --
Details about an EC2 network access control list (ACL).
IsDefault (boolean) --
Whether this is the default network ACL for the VPC.
NetworkAclId (string) --
The identifier of the network ACL.
OwnerId (string) --
The identifier of the AWS account that owns the network ACL.
VpcId (string) --
The identifier of the VPC for the network ACL.
Associations (list) --
Associations between the network ACL and subnets.
(dict) --
An association between the network ACL and a subnet.
NetworkAclAssociationId (string) --
The identifier of the association between the network ACL and the subnet.
NetworkAclId (string) --
The identifier of the network ACL.
SubnetId (string) --
The identifier of the subnet that is associated with the network ACL.
Entries (list) --
The set of rules in the network ACL.
(dict) --
A rule for the network ACL. Each rule allows or denies access based on the IP address, traffic direction, port, and protocol.
CidrBlock (string) --
The IPV4 network range for which to deny or allow access.
Egress (boolean) --
Whether the rule is an egress rule. An egress rule is a rule that applies to traffic that leaves the subnet.
IcmpTypeCode (dict) --
The Internet Control Message Protocol (ICMP) type and code for which to deny or allow access.
Code (integer) --
The ICMP code for which to deny or allow access. To deny or allow all codes, use the value -1.
Type (integer) --
The ICMP type for which to deny or allow access. To deny or allow all types, use the value -1.
Ipv6CidrBlock (string) --
The IPV6 network range for which to deny or allow access.
PortRange (dict) --
For TCP or UDP protocols, the range of ports that the rule applies to.
From (integer) --
The first port in the port range.
To (integer) --
The last port in the port range.
Protocol (string) --
The protocol that the rule applies to. To deny or allow access to all protocols, use the value -1.
RuleAction (string) --
Whether the rule is used to allow access or deny access.
RuleNumber (integer) --
The rule number. The rules are processed in order by their number.
AwsElbv2LoadBalancer (dict) --
Details about a load balancer.
AvailabilityZones (list) --
The Availability Zones for the load balancer.
(dict) --
Information about an Availability Zone.
ZoneName (string) --
The name of the Availability Zone.
SubnetId (string) --
The ID of the subnet. You can specify one subnet per Availability Zone.
CanonicalHostedZoneId (string) --
The ID of the Amazon Route 53 hosted zone associated with the load balancer.
CreatedTime (string) --
Indicates when the load balancer was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
DNSName (string) --
The public DNS name of the load balancer.
IpAddressType (string) --
The type of IP addresses used by the subnets for your load balancer. The possible values are ipv4 (for IPv4 addresses) and dualstack (for IPv4 and IPv6 addresses).
Scheme (string) --
The nodes of an Internet-facing load balancer have public IP addresses.
SecurityGroups (list) --
The IDs of the security groups for the load balancer.
State (dict) --
The state of the load balancer.
Code (string) --
The state code. The initial state of the load balancer is provisioning.
After the load balancer is fully set up and ready to route traffic, its state is active.
If the load balancer could not be set up, its state is failed.
Reason (string) --
A description of the state.
Type (string) --
The type of load balancer.
VpcId (string) --
The ID of the VPC for the load balancer.
AwsElasticBeanstalkEnvironment (dict) --
Details about an Elastic Beanstalk environment.
ApplicationName (string) --
The name of the application that is associated with the environment.
Cname (string) --
The URL to the CNAME for this environment.
DateCreated (string) --
The creation date for this environment.
DateUpdated (string) --
The date when this environment was last modified.
Description (string) --
A description of the environment.
EndpointUrl (string) --
For load-balanced, autoscaling environments, the URL to the load balancer. For single-instance environments, the IP address of the instance.
EnvironmentArn (string) --
The ARN of the environment.
EnvironmentId (string) --
The identifier of the environment.
EnvironmentLinks (list) --
Links to other environments in the same group.
(dict) --
Contains information about a link to another environment that is in the same group.
EnvironmentName (string) --
The name of the linked environment.
LinkName (string) --
The name of the environment link.
EnvironmentName (string) --
The name of the environment.
OptionSettings (list) --
The configuration setting for the environment.
(dict) --
A configuration option setting for the environment.
Namespace (string) --
The type of resource that the configuration option is associated with.
OptionName (string) --
The name of the option.
ResourceName (string) --
The name of the resource.
Value (string) --
The value of the configuration setting.
PlatformArn (string) --
The ARN of the platform version for the environment.
SolutionStackName (string) --
The name of the solution stack that is deployed with the environment.
Status (string) --
The current operational status of the environment.
Tier (dict) --
The tier of the environment.
Name (string) --
The name of the environment tier.
Type (string) --
The type of environment tier.
Version (string) --
The version of the environment tier.
VersionLabel (string) --
The application version of the environment.
AwsElasticsearchDomain (dict) --
Details for an Elasticsearch domain.
AccessPolicies (string) --
IAM policy document specifying the access policies for the new Amazon ES domain.
DomainEndpointOptions (dict) --
Additional options for the domain endpoint.
EnforceHTTPS (boolean) --
Whether to require that all traffic to the domain arrive over HTTPS.
TLSSecurityPolicy (string) --
The TLS security policy to apply to the HTTPS endpoint of the Elasticsearch domain.
Valid values:
DomainId (string) --
Unique identifier for an Amazon ES domain.
DomainName (string) --
Name of an Amazon ES domain.
Domain names are unique across all domains owned by the same account within an AWS Region.
Domain names must start with a lowercase letter and must be between 3 and 28 characters.
Valid characters are a-z (lowercase only), 0-9, and – (hyphen).
Endpoint (string) --
Domain-specific endpoint used to submit index, search, and data upload requests to an Amazon ES domain.
The endpoint is a service URL.
Endpoints (dict) --
The key-value pair that exists if the Amazon ES domain uses VPC endpoints.
ElasticsearchVersion (string) --
Elasticsearch version.
EncryptionAtRestOptions (dict) --
Details about the configuration for encryption at rest.
Enabled (boolean) --
Whether encryption at rest is enabled.
KmsKeyId (string) --
The KMS key ID. Takes the form 1a2a3a4-1a2a-3a4a-5a6a-1a2a3a4a5a6a.
NodeToNodeEncryptionOptions (dict) --
Details about the configuration for node-to-node encryption.
Enabled (boolean) --
Whether node-to-node encryption is enabled.
VPCOptions (dict) --
Information that Amazon ES derives based on VPCOptions for the domain.
AvailabilityZones (list) --
The list of Availability Zones associated with the VPC subnets.
SecurityGroupIds (list) --
The list of security group IDs associated with the VPC endpoints for the domain.
SubnetIds (list) --
A list of subnet IDs associated with the VPC endpoints for the domain.
VPCId (string) --
ID for the VPC.
AwsS3Bucket (dict) --
Details about an Amazon S3 bucket related to a finding.
OwnerId (string) --
The canonical user ID of the owner of the S3 bucket.
OwnerName (string) --
The display name of the owner of the S3 bucket.
CreatedAt (string) --
Indicates when the S3 bucket was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
ServerSideEncryptionConfiguration (dict) --
The encryption rules that are applied to the S3 bucket.
Rules (list) --
The encryption rules that are applied to the S3 bucket.
(dict) --
An encryption rule to apply to the S3 bucket.
ApplyServerSideEncryptionByDefault (dict) --
Specifies the default server-side encryption to apply to new objects in the bucket. If a PUT object request doesn't specify any server-side encryption, this default encryption is applied.
SSEAlgorithm (string) --
Server-side encryption algorithm to use for the default encryption.
KMSMasterKeyID (string) --
AWS KMS customer master key (CMK) ID to use for the default encryption.
PublicAccessBlockConfiguration (dict) --
Provides information about the Amazon S3 Public Access Block configuration for the S3 bucket.
BlockPublicAcls (boolean) --
Indicates whether to reject calls to update an S3 bucket if the calls include a public access control list (ACL).
BlockPublicPolicy (boolean) --
Indicates whether to reject calls to update the access policy for an S3 bucket or access point if the policy allows public access.
IgnorePublicAcls (boolean) --
Indicates whether Amazon S3 ignores public ACLs that are associated with an S3 bucket.
RestrictPublicBuckets (boolean) --
Indicates whether to restrict access to an access point or S3 bucket that has a public policy to only AWS service principals and authorized users within the S3 bucket owner's account.
AwsS3AccountPublicAccessBlock (dict) --
Details about the Amazon S3 Public Access Block configuration for an account.
BlockPublicAcls (boolean) --
Indicates whether to reject calls to update an S3 bucket if the calls include a public access control list (ACL).
BlockPublicPolicy (boolean) --
Indicates whether to reject calls to update the access policy for an S3 bucket or access point if the policy allows public access.
IgnorePublicAcls (boolean) --
Indicates whether Amazon S3 ignores public ACLs that are associated with an S3 bucket.
RestrictPublicBuckets (boolean) --
Indicates whether to restrict access to an access point or S3 bucket that has a public policy to only AWS service principals and authorized users within the S3 bucket owner's account.
AwsS3Object (dict) --
Details about an Amazon S3 object related to a finding.
LastModified (string) --
Indicates when the object was last modified.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
ETag (string) --
The opaque identifier assigned by a web server to a specific version of a resource found at a URL.
VersionId (string) --
The version of the object.
ContentType (string) --
A standard MIME type describing the format of the object data.
ServerSideEncryption (string) --
If the object is stored using server-side encryption, the value of the server-side encryption algorithm used when storing this object in Amazon S3.
SSEKMSKeyId (string) --
The identifier of the AWS Key Management Service (AWS KMS) symmetric customer managed customer master key (CMK) that was used for the object.
AwsSecretsManagerSecret (dict) --
Details about a Secrets Manager secret.
RotationRules (dict) --
Defines the rotation schedule for the secret.
AutomaticallyAfterDays (integer) --
The number of days after the previous rotation to rotate the secret.
RotationOccurredWithinFrequency (boolean) --
Whether the rotation occurred within the specified rotation frequency.
KmsKeyId (string) --
The ARN, Key ID, or alias of the AWS KMS customer master key (CMK) used to encrypt the SecretString or SecretBinary values for versions of this secret.
RotationEnabled (boolean) --
Whether rotation is enabled.
RotationLambdaArn (string) --
The ARN of the Lambda function that rotates the secret.
Deleted (boolean) --
Whether the secret is deleted.
Name (string) --
The name of the secret.
Description (string) --
The user-provided description of the secret.
AwsIamAccessKey (dict) --
Details about an IAM access key related to a finding.
UserName (string) --
The user associated with the IAM access key related to a finding.
The UserName parameter has been replaced with the PrincipalName parameter because access keys can also be assigned to principals that are not IAM users.
Status (string) --
The status of the IAM access key related to a finding.
CreatedAt (string) --
Indicates when the IAM access key was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
PrincipalId (string) --
The ID of the principal associated with an access key.
PrincipalType (string) --
The type of principal associated with an access key.
PrincipalName (string) --
The name of the principal.
AccountId (string) --
The AWS account ID of the account for the key.
AccessKeyId (string) --
The identifier of the access key.
SessionContext (dict) --
Information about the session that the key was used for.
Attributes (dict) --
Attributes of the session that the key was used for.
MfaAuthenticated (boolean) --
Indicates whether the session used multi-factor authentication (MFA).
CreationDate (string) --
Indicates when the session was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
SessionIssuer (dict) --
Information about the entity that created the session.
Type (string) --
The type of principal (user, role, or group) that created the session.
PrincipalId (string) --
The principal ID of the principal (user, role, or group) that created the session.
Arn (string) --
The ARN of the session.
AccountId (string) --
The identifier of the AWS account that created the session.
UserName (string) --
The name of the principal that created the session.
AwsIamUser (dict) --
Details about an IAM user.
AttachedManagedPolicies (list) --
A list of the managed policies that are attached to the user.
(dict) --
A managed policy that is attached to an IAM principal.
PolicyName (string) --
The name of the policy.
PolicyArn (string) --
The ARN of the policy.
CreateDate (string) --
Indicates when the user was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
GroupList (list) --
A list of IAM groups that the user belongs to.
Path (string) --
The path to the user.
PermissionsBoundary (dict) --
The permissions boundary for the user.
PermissionsBoundaryArn (string) --
The ARN of the policy used to set the permissions boundary.
PermissionsBoundaryType (string) --
The usage type for the permissions boundary.
UserId (string) --
The unique identifier for the user.
UserName (string) --
The name of the user.
UserPolicyList (list) --
The list of inline policies that are embedded in the user.
(dict) --
Information about an inline policy that is embedded in the user.
PolicyName (string) --
The name of the policy.
AwsIamPolicy (dict) --
Details about an IAM permissions policy.
AttachmentCount (integer) --
The number of users, groups, and roles that the policy is attached to.
CreateDate (string) --
When the policy was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
DefaultVersionId (string) --
The identifier of the default version of the policy.
Description (string) --
A description of the policy.
IsAttachable (boolean) --
Whether the policy can be attached to a user, group, or role.
Path (string) --
The path to the policy.
PermissionsBoundaryUsageCount (integer) --
The number of users and roles that use the policy to set the permissions boundary.
PolicyId (string) --
The unique identifier of the policy.
PolicyName (string) --
The name of the policy.
PolicyVersionList (list) --
List of versions of the policy.
(dict) --
A version of an IAM policy.
VersionId (string) --
The identifier of the policy version.
IsDefaultVersion (boolean) --
Whether the version is the default version.
CreateDate (string) --
Indicates when the version was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
UpdateDate (string) --
When the policy was most recently updated.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
AwsApiGatewayV2Stage (dict) --
Provides information about a version 2 stage for Amazon API Gateway.
CreatedDate (string) --
Indicates when the stage was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Description (string) --
The description of the stage.
DefaultRouteSettings (dict) --
Default route settings for the stage.
DetailedMetricsEnabled (boolean) --
Indicates whether detailed metrics are enabled.
LoggingLevel (string) --
The logging level. The logging level affects the log entries that are pushed to CloudWatch Logs. Supported only for WebSocket APIs.
If the logging level is ERROR , then the logs only include error-level entries.
If the logging level is INFO , then the logs include both ERROR events and extra informational events.
Valid values: OFF | ERROR | INFO
DataTraceEnabled (boolean) --
Indicates whether data trace logging is enabled. Data trace logging affects the log entries that are pushed to CloudWatch Logs. Supported only for WebSocket APIs.
ThrottlingBurstLimit (integer) --
The throttling burst limit.
ThrottlingRateLimit (float) --
The throttling rate limit.
DeploymentId (string) --
The identifier of the deployment that the stage is associated with.
LastUpdatedDate (string) --
Indicates when the stage was most recently updated.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
RouteSettings (dict) --
The route settings for the stage.
DetailedMetricsEnabled (boolean) --
Indicates whether detailed metrics are enabled.
LoggingLevel (string) --
The logging level. The logging level affects the log entries that are pushed to CloudWatch Logs. Supported only for WebSocket APIs.
If the logging level is ERROR , then the logs only include error-level entries.
If the logging level is INFO , then the logs include both ERROR events and extra informational events.
Valid values: OFF | ERROR | INFO
DataTraceEnabled (boolean) --
Indicates whether data trace logging is enabled. Data trace logging affects the log entries that are pushed to CloudWatch Logs. Supported only for WebSocket APIs.
ThrottlingBurstLimit (integer) --
The throttling burst limit.
ThrottlingRateLimit (float) --
The throttling rate limit.
StageName (string) --
The name of the stage.
StageVariables (dict) --
A map that defines the stage variables for the stage.
Variable names can have alphanumeric and underscore characters.
Variable values can contain the following characters:
AccessLogSettings (dict) --
Information about settings for logging access for the stage.
Format (string) --
A single-line format of the access logs of data, as specified by selected $context variables. The format must include at least $context.requestId .
DestinationArn (string) --
The ARN of the CloudWatch Logs log group that receives the access logs.
AutoDeploy (boolean) --
Indicates whether updates to an API automatically trigger a new deployment.
LastDeploymentStatusMessage (string) --
The status of the last deployment of a stage. Supported only if the stage has automatic deployment enabled.
ApiGatewayManaged (boolean) --
Indicates whether the stage is managed by API Gateway.
AwsApiGatewayV2Api (dict) --
Provides information about a version 2 API in Amazon API Gateway.
ApiEndpoint (string) --
The URI of the API.
Uses the format `` <api-id> .execute-api.*<region>* .amazonaws.com``
The stage name is typically appended to the URI to form a complete path to a deployed API stage.
ApiId (string) --
The identifier of the API.
ApiKeySelectionExpression (string) --
An API key selection expression. Supported only for WebSocket APIs.
CreatedDate (string) --
Indicates when the API was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Description (string) --
A description of the API.
Version (string) --
The version identifier for the API.
Name (string) --
The name of the API.
ProtocolType (string) --
The API protocol for the API.
Valid values: WEBSOCKET | HTTP
RouteSelectionExpression (string) --
The route selection expression for the API.
For HTTP APIs, must be ${request.method} ${request.path} . This is the default value for HTTP APIs.
For WebSocket APIs, there is no default value.
CorsConfiguration (dict) --
A cross-origin resource sharing (CORS) configuration. Supported only for HTTP APIs.
AllowOrigins (list) --
The allowed origins for CORS requests.
AllowCredentials (boolean) --
Indicates whether the CORS request includes credentials.
ExposeHeaders (list) --
The exposed headers for CORS requests.
MaxAge (integer) --
The number of seconds for which the browser caches preflight request results.
AllowMethods (list) --
The allowed methods for CORS requests.
AllowHeaders (list) --
The allowed headers for CORS requests.
AwsDynamoDbTable (dict) --
Details about a DynamoDB table.
AttributeDefinitions (list) --
A list of attribute definitions for the table.
(dict) --
Contains a definition of an attribute for the table.
AttributeName (string) --
The name of the attribute.
AttributeType (string) --
The type of the attribute.
BillingModeSummary (dict) --
Information about the billing for read/write capacity on the table.
BillingMode (string) --
The method used to charge for read and write throughput and to manage capacity.
LastUpdateToPayPerRequestDateTime (string) --
If the billing mode is PAY_PER_REQUEST , indicates when the billing mode was set to that value.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
CreationDateTime (string) --
Indicates when the table was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
GlobalSecondaryIndexes (list) --
List of global secondary indexes for the table.
(dict) --
Information abut a global secondary index for the table.
Backfilling (boolean) --
Whether the index is currently backfilling.
IndexArn (string) --
The ARN of the index.
IndexName (string) --
The name of the index.
IndexSizeBytes (integer) --
The total size in bytes of the index.
IndexStatus (string) --
The current status of the index.
ItemCount (integer) --
The number of items in the index.
KeySchema (list) --
The key schema for the index.
(dict) --
A component of the key schema for the DynamoDB table, a global secondary index, or a local secondary index.
AttributeName (string) --
The name of the key schema attribute.
KeyType (string) --
The type of key used for the key schema attribute.
Projection (dict) --
Attributes that are copied from the table into an index.
NonKeyAttributes (list) --
The nonkey attributes that are projected into the index. For each attribute, provide the attribute name.
ProjectionType (string) --
The types of attributes that are projected into the index.
ProvisionedThroughput (dict) --
Information about the provisioned throughput settings for the indexes.
LastDecreaseDateTime (string) --
Indicates when the provisioned throughput was last decreased.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
LastIncreaseDateTime (string) --
Indicates when the provisioned throughput was last increased.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
NumberOfDecreasesToday (integer) --
The number of times during the current UTC calendar day that the provisioned throughput was decreased.
ReadCapacityUnits (integer) --
The maximum number of strongly consistent reads consumed per second before DynamoDB returns a ThrottlingException .
WriteCapacityUnits (integer) --
The maximum number of writes consumed per second before DynamoDB returns a ThrottlingException .
GlobalTableVersion (string) --
The version of global tables being used.
ItemCount (integer) --
The number of items in the table.
KeySchema (list) --
The primary key structure for the table.
(dict) --
A component of the key schema for the DynamoDB table, a global secondary index, or a local secondary index.
AttributeName (string) --
The name of the key schema attribute.
KeyType (string) --
The type of key used for the key schema attribute.
LatestStreamArn (string) --
The ARN of the latest stream for the table.
LatestStreamLabel (string) --
The label of the latest stream. The label is not a unique identifier.
LocalSecondaryIndexes (list) --
The list of local secondary indexes for the table.
(dict) --
Information about a local secondary index for a DynamoDB table.
IndexArn (string) --
The ARN of the index.
IndexName (string) --
The name of the index.
KeySchema (list) --
The complete key schema for the index.
(dict) --
A component of the key schema for the DynamoDB table, a global secondary index, or a local secondary index.
AttributeName (string) --
The name of the key schema attribute.
KeyType (string) --
The type of key used for the key schema attribute.
Projection (dict) --
Attributes that are copied from the table into the index. These are in addition to the primary key attributes and index key attributes, which are automatically projected.
NonKeyAttributes (list) --
The nonkey attributes that are projected into the index. For each attribute, provide the attribute name.
ProjectionType (string) --
The types of attributes that are projected into the index.
ProvisionedThroughput (dict) --
Information about the provisioned throughput for the table.
LastDecreaseDateTime (string) --
Indicates when the provisioned throughput was last decreased.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
LastIncreaseDateTime (string) --
Indicates when the provisioned throughput was last increased.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
NumberOfDecreasesToday (integer) --
The number of times during the current UTC calendar day that the provisioned throughput was decreased.
ReadCapacityUnits (integer) --
The maximum number of strongly consistent reads consumed per second before DynamoDB returns a ThrottlingException .
WriteCapacityUnits (integer) --
The maximum number of writes consumed per second before DynamoDB returns a ThrottlingException .
Replicas (list) --
The list of replicas of this table.
(dict) --
Information about a replica of a DynamoDB table.
GlobalSecondaryIndexes (list) --
List of global secondary indexes for the replica.
(dict) --
Information about a global secondary index for a DynamoDB table replica.
IndexName (string) --
The name of the index.
ProvisionedThroughputOverride (dict) --
Replica-specific configuration for the provisioned throughput for the index.
ReadCapacityUnits (integer) --
The read capacity units for the replica.
KmsMasterKeyId (string) --
The identifier of the AWS KMS customer master key (CMK) that will be used for AWS KMS encryption for the replica.
ProvisionedThroughputOverride (dict) --
Replica-specific configuration for the provisioned throughput.
ReadCapacityUnits (integer) --
The read capacity units for the replica.
RegionName (string) --
The name of the Region where the replica is located.
ReplicaStatus (string) --
The current status of the replica.
ReplicaStatusDescription (string) --
Detailed information about the replica status.
RestoreSummary (dict) --
Information about the restore for the table.
SourceBackupArn (string) --
The ARN of the source backup from which the table was restored.
SourceTableArn (string) --
The ARN of the source table for the backup.
RestoreDateTime (string) --
Indicates the point in time that the table was restored to.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
RestoreInProgress (boolean) --
Whether a restore is currently in progress.
SseDescription (dict) --
Information about the server-side encryption for the table.
InaccessibleEncryptionDateTime (string) --
If the key is inaccessible, the date and time when DynamoDB detected that the key was inaccessible.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Status (string) --
The status of the server-side encryption.
SseType (string) --
The type of server-side encryption.
KmsMasterKeyArn (string) --
The ARN of the AWS KMS customer master key (CMK) that is used for the AWS KMS encryption.
StreamSpecification (dict) --
The current DynamoDB Streams configuration for the table.
StreamEnabled (boolean) --
Indicates whether DynamoDB Streams is enabled on the table.
StreamViewType (string) --
Determines the information that is written to the table.
TableId (string) --
The identifier of the table.
TableName (string) --
The name of the table.
TableSizeBytes (integer) --
The total size of the table in bytes.
TableStatus (string) --
The current status of the table.
AwsApiGatewayStage (dict) --
Provides information about a version 1 Amazon API Gateway stage.
DeploymentId (string) --
The identifier of the deployment that the stage points to.
ClientCertificateId (string) --
The identifier of the client certificate for the stage.
StageName (string) --
The name of the stage.
Description (string) --
A description of the stage.
CacheClusterEnabled (boolean) --
Indicates whether a cache cluster is enabled for the stage.
CacheClusterSize (string) --
If a cache cluster is enabled, the size of the cache cluster.
CacheClusterStatus (string) --
If a cache cluster is enabled, the status of the cache cluster.
MethodSettings (list) --
Defines the method settings for the stage.
(dict) --
Defines settings for a method for the stage.
MetricsEnabled (boolean) --
Indicates whether CloudWatch metrics are enabled for the method.
LoggingLevel (string) --
The logging level for this method. The logging level affects the log entries that are pushed to CloudWatch Logs.
If the logging level is ERROR , then the logs only include error-level entries.
If the logging level is INFO , then the logs include both ERROR events and extra informational events.
Valid values: OFF | ERROR | INFO
DataTraceEnabled (boolean) --
Indicates whether data trace logging is enabled for the method. Data trace logging affects the log entries that are pushed to CloudWatch Logs.
ThrottlingBurstLimit (integer) --
The throttling burst limit for the method.
ThrottlingRateLimit (float) --
The throttling rate limit for the method.
CachingEnabled (boolean) --
Indicates whether responses are cached and returned for requests. For responses to be cached, a cache cluster must be enabled on the stage.
CacheTtlInSeconds (integer) --
Specifies the time to live (TTL), in seconds, for cached responses. The higher the TTL, the longer the response is cached.
CacheDataEncrypted (boolean) --
Indicates whether the cached responses are encrypted.
RequireAuthorizationForCacheControl (boolean) --
Indicates whether authorization is required for a cache invalidation request.
UnauthorizedCacheControlHeaderStrategy (string) --
Indicates how to handle unauthorized requests for cache invalidation.
Valid values: FAIL_WITH_403 | SUCCEED_WITH_RESPONSE_HEADER | SUCCEED_WITHOUT_RESPONSE_HEADER
HttpMethod (string) --
The HTTP method. You can use an asterisk (*) as a wildcard to apply method settings to multiple methods.
ResourcePath (string) --
The resource path for this method. Forward slashes (/) are encoded as ~1 . The initial slash must include a forward slash.
For example, the path value /resource/subresource must be encoded as /~1resource~1subresource .
To specify the root path, use only a slash (/). You can use an asterisk (*) as a wildcard to apply method settings to multiple methods.
Variables (dict) --
A map that defines the stage variables for the stage.
Variable names can have alphanumeric and underscore characters.
Variable values can contain the following characters:
DocumentationVersion (string) --
The version of the API documentation that is associated with the stage.
AccessLogSettings (dict) --
Settings for logging access for the stage.
Format (string) --
A single-line format of the access logs of data, as specified by selected $context variables. The format must include at least $context.requestId .
DestinationArn (string) --
The ARN of the CloudWatch Logs log group that receives the access logs.
CanarySettings (dict) --
Information about settings for canary deployment in the stage.
PercentTraffic (float) --
The percentage of traffic that is diverted to a canary deployment.
DeploymentId (string) --
The deployment identifier for the canary deployment.
StageVariableOverrides (dict) --
Stage variables that are overridden in the canary release deployment. The variables include new stage variables that are introduced in the canary.
Each variable is represented as a string-to-string map between the stage variable name and the variable value.
UseStageCache (boolean) --
Indicates whether the canary deployment uses the stage cache.
TracingEnabled (boolean) --
Indicates whether active tracing with AWS X-Ray is enabled for the stage.
CreatedDate (string) --
Indicates when the stage was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
LastUpdatedDate (string) --
Indicates when the stage was most recently updated.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
WebAclArn (string) --
The ARN of the web ACL associated with the stage.
AwsApiGatewayRestApi (dict) --
Provides information about a REST API in version 1 of Amazon API Gateway.
Id (string) --
The identifier of the REST API.
Name (string) --
The name of the REST API.
Description (string) --
A description of the REST API.
CreatedDate (string) --
Indicates when the API was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Version (string) --
The version identifier for the REST API.
BinaryMediaTypes (list) --
The list of binary media types supported by the REST API.
MinimumCompressionSize (integer) --
The minimum size in bytes of a payload before compression is enabled.
If null , then compression is disabled.
If 0, then all payloads are compressed.
ApiKeySource (string) --
The source of the API key for metering requests according to a usage plan.
HEADER indicates whether to read the API key from the X-API-Key header of a request.
AUTHORIZER indicates whether to read the API key from the UsageIdentifierKey from a custom authorizer.
EndpointConfiguration (dict) --
The endpoint configuration of the REST API.
Types (list) --
A list of endpoint types for the REST API.
For an edge-optimized API, the endpoint type is EDGE . For a Regional API, the endpoint type is REGIONAL . For a private API, the endpoint type is PRIVATE .
AwsCloudTrailTrail (dict) --
Provides details about a CloudTrail trail.
CloudWatchLogsLogGroupArn (string) --
The ARN of the log group that CloudTrail logs are delivered to.
CloudWatchLogsRoleArn (string) --
The ARN of the role that the CloudWatch Logs endpoint assumes when it writes to the log group.
HasCustomEventSelectors (boolean) --
Indicates whether the trail has custom event selectors.
HomeRegion (string) --
The Region where the trail was created.
IncludeGlobalServiceEvents (boolean) --
Indicates whether the trail publishes events from global services such as IAM to the log files.
IsMultiRegionTrail (boolean) --
Indicates whether the trail applies only to the current Region or to all Regions.
IsOrganizationTrail (boolean) --
Whether the trail is created for all accounts in an organization in AWS Organizations, or only for the current AWS account.
KmsKeyId (string) --
The AWS KMS key ID to use to encrypt the logs.
LogFileValidationEnabled (boolean) --
Indicates whether CloudTrail log file validation is enabled.
Name (string) --
The name of the trail.
S3BucketName (string) --
The name of the S3 bucket where the log files are published.
S3KeyPrefix (string) --
The S3 key prefix. The key prefix is added after the name of the S3 bucket where the log files are published.
SnsTopicArn (string) --
The ARN of the SNS topic that is used for notifications of log file delivery.
SnsTopicName (string) --
The name of the SNS topic that is used for notifications of log file delivery.
TrailArn (string) --
The ARN of the trail.
AwsSsmPatchCompliance (dict) --
Provides information about the state of a patch on an instance based on the patch baseline that was used to patch the instance.
Patch (dict) --
Information about the status of a patch.
ComplianceSummary (dict) --
The compliance status details for the patch.
Status (string) --
The current patch compliance status.
The possible status values are:
CompliantCriticalCount (integer) --
For the patches that are compliant, the number that have a severity of CRITICAL .
CompliantHighCount (integer) --
For the patches that are compliant, the number that have a severity of HIGH .
CompliantMediumCount (integer) --
For the patches that are compliant, the number that have a severity of MEDIUM .
ExecutionType (string) --
The type of execution that was used determine compliance.
NonCompliantCriticalCount (integer) --
For the patch items that are noncompliant, the number of items that have a severity of CRITICAL .
CompliantInformationalCount (integer) --
For the patches that are compliant, the number that have a severity of INFORMATIONAL .
NonCompliantInformationalCount (integer) --
For the patches that are noncompliant, the number that have a severity of INFORMATIONAL .
CompliantUnspecifiedCount (integer) --
For the patches that are compliant, the number that have a severity of UNSPECIFIED .
NonCompliantLowCount (integer) --
For the patches that are noncompliant, the number that have a severity of LOW .
NonCompliantHighCount (integer) --
For the patches that are noncompliant, the number that have a severity of HIGH .
CompliantLowCount (integer) --
For the patches that are compliant, the number that have a severity of LOW .
ComplianceType (string) --
The type of resource for which the compliance was determined. For AwsSsmPatchCompliance , ComplianceType is Patch .
PatchBaselineId (string) --
The identifier of the patch baseline. The patch baseline lists the patches that are approved for installation.
OverallSeverity (string) --
The highest severity for the patches.
NonCompliantMediumCount (integer) --
For the patches that are noncompliant, the number that have a severity of MEDIUM .
NonCompliantUnspecifiedCount (integer) --
For the patches that are noncompliant, the number that have a severity of UNSPECIFIED .
PatchGroup (string) --
The identifier of the patch group for which compliance was determined. A patch group uses tags to group EC2 instances that should have the same patch compliance.
AwsCertificateManagerCertificate (dict) --
Provides details about an AWS Certificate Manager (ACM) certificate.
CertificateAuthorityArn (string) --
The ARN of the private certificate authority (CA) that will be used to issue the certificate.
CreatedAt (string) --
Indicates when the certificate was requested.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
DomainName (string) --
The fully qualified domain name (FQDN), such as www.example.com, that is secured by the certificate.
DomainValidationOptions (list) --
Contains information about the initial validation of each domain name that occurs as a result of the RequestCertificate request.
Only provided if the certificate type is AMAZON_ISSUED .
(dict) --
Contains information about one of the following:
DomainName (string) --
A fully qualified domain name (FQDN) in the certificate.
ResourceRecord (dict) --
The CNAME record that is added to the DNS database for domain validation.
Name (string) --
The name of the resource.
Type (string) --
The type of resource.
Value (string) --
The value of the resource.
ValidationDomain (string) --
The domain name that AWS Certificate Manager uses to send domain validation emails.
ValidationEmails (list) --
A list of email addresses that AWS Certificate Manager uses to send domain validation emails.
ValidationMethod (string) --
The method used to validate the domain name.
ValidationStatus (string) --
The validation status of the domain name.
ExtendedKeyUsages (list) --
Contains a list of Extended Key Usage X.509 v3 extension objects. Each object specifies a purpose for which the certificate public key can be used and consists of a name and an object identifier (OID).
(dict) --
Contains information about an extended key usage X.509 v3 extension object.
Name (string) --
The name of an extension value. Indicates the purpose for which the certificate public key can be used.
OId (string) --
An object identifier (OID) for the extension value.
The format is numbers separated by periods.
FailureReason (string) --
For a failed certificate request, the reason for the failure.
Valid values: NO_AVAILABLE_CONTACTS | ADDITIONAL_VERIFICATION_REQUIRED | DOMAIN_NOT_ALLOWED | INVALID_PUBLIC_DOMAIN | DOMAIN_VALIDATION_DENIED | CAA_ERROR | PCA_LIMIT_EXCEEDED | PCA_INVALID_ARN | PCA_INVALID_STATE | PCA_REQUEST_FAILED | PCA_NAME_CONSTRAINTS_VALIDATION | PCA_RESOURCE_NOT_FOUND | PCA_INVALID_ARGS | PCA_INVALID_DURATION | PCA_ACCESS_DENIED | SLR_NOT_FOUND | OTHER
ImportedAt (string) --
Indicates when the certificate was imported. Provided if the certificate type is IMPORTED .
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
InUseBy (list) --
The list of ARNs for the AWS resources that use the certificate.
IssuedAt (string) --
Indicates when the certificate was issued. Provided if the certificate type is AMAZON_ISSUED .
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Issuer (string) --
The name of the certificate authority that issued and signed the certificate.
KeyAlgorithm (string) --
The algorithm that was used to generate the public-private key pair.
Valid values: RSA_2048 | RSA_1024 |RSA_4096 | EC_prime256v1 | EC_secp384r1 | EC_secp521r1
KeyUsages (list) --
A list of key usage X.509 v3 extension objects.
(dict) --
Contains information about a key usage X.509 v3 extension object.
Name (string) --
The key usage extension name.
NotAfter (string) --
The time after which the certificate becomes invalid.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
NotBefore (string) --
The time before which the certificate is not valid.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Options (dict) --
Provides a value that specifies whether to add the certificate to a transparency log.
CertificateTransparencyLoggingPreference (string) --
Whether to add the certificate to a transparency log.
Valid values: DISABLED | ENABLED
RenewalEligibility (string) --
Whether the certificate is eligible for renewal.
Valid values: ELIGIBLE | INELIGIBLE
RenewalSummary (dict) --
Information about the status of the AWS Certificate Manager managed renewal for the certificate. Provided only when the certificate type is AMAZON_ISSUED .
DomainValidationOptions (list) --
Information about the validation of each domain name in the certificate, as it pertains to AWS Certificate Manager managed renewal. Provided only when the certificate type is AMAZON_ISSUED .
(dict) --
Contains information about one of the following:
DomainName (string) --
A fully qualified domain name (FQDN) in the certificate.
ResourceRecord (dict) --
The CNAME record that is added to the DNS database for domain validation.
Name (string) --
The name of the resource.
Type (string) --
The type of resource.
Value (string) --
The value of the resource.
ValidationDomain (string) --
The domain name that AWS Certificate Manager uses to send domain validation emails.
ValidationEmails (list) --
A list of email addresses that AWS Certificate Manager uses to send domain validation emails.
ValidationMethod (string) --
The method used to validate the domain name.
ValidationStatus (string) --
The validation status of the domain name.
RenewalStatus (string) --
The status of the AWS Certificate Manager managed renewal of the certificate.
Valid values: PENDING_AUTO_RENEWAL | PENDING_VALIDATION | SUCCESS | FAILED
RenewalStatusReason (string) --
The reason that a renewal request was unsuccessful.
Valid values: NO_AVAILABLE_CONTACTS | ADDITIONAL_VERIFICATION_REQUIRED | DOMAIN_NOT_ALLOWED | INVALID_PUBLIC_DOMAIN | DOMAIN_VALIDATION_DENIED | CAA_ERROR | PCA_LIMIT_EXCEEDED | PCA_INVALID_ARN | PCA_INVALID_STATE | PCA_REQUEST_FAILED | PCA_NAME_CONSTRAINTS_VALIDATION | PCA_RESOURCE_NOT_FOUND | PCA_INVALID_ARGS | PCA_INVALID_DURATION | PCA_ACCESS_DENIED | SLR_NOT_FOUND | OTHER
UpdatedAt (string) --
Indicates when the renewal summary was last updated.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Serial (string) --
The serial number of the certificate.
SignatureAlgorithm (string) --
The algorithm that was used to sign the certificate.
Status (string) --
The status of the certificate.
Valid values: PENDING_VALIDATION | ISSUED | INACTIVE | EXPIRED | VALIDATION_TIMED_OUT | REVOKED | FAILED
Subject (string) --
The name of the entity that is associated with the public key contained in the certificate.
SubjectAlternativeNames (list) --
One or more domain names (subject alternative names) included in the certificate. This list contains the domain names that are bound to the public key that is contained in the certificate.
The subject alternative names include the canonical domain name (CN) of the certificate and additional domain names that can be used to connect to the website.
Type (string) --
The source of the certificate. For certificates that AWS Certificate Manager provides, Type is AMAZON_ISSUED . For certificates that are imported with ImportCertificate , Type is IMPORTED .
Valid values: IMPORTED | AMAZON_ISSUED | PRIVATE
AwsRedshiftCluster (dict) --
Contains details about an Amazon Redshift cluster.
AllowVersionUpgrade (boolean) --
Indicates whether major version upgrades are applied automatically to the cluster during the maintenance window.
AutomatedSnapshotRetentionPeriod (integer) --
The number of days that automatic cluster snapshots are retained.
AvailabilityZone (string) --
The name of the Availability Zone in which the cluster is located.
ClusterAvailabilityStatus (string) --
The availability status of the cluster for queries. Possible values are the following:
ClusterCreateTime (string) --
Indicates when the cluster was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
ClusterIdentifier (string) --
The unique identifier of the cluster.
ClusterNodes (list) --
The nodes in the cluster.
(dict) --
A node in an Amazon Redshift cluster.
NodeRole (string) --
The role of the node. A node might be a leader node or a compute node.
PrivateIpAddress (string) --
The private IP address of the node.
PublicIpAddress (string) --
The public IP address of the node.
ClusterParameterGroups (list) --
The list of cluster parameter groups that are associated with this cluster.
(dict) --
A cluster parameter group that is associated with an Amazon Redshift cluster.
ClusterParameterStatusList (list) --
The list of parameter statuses.
(dict) --
The status of a parameter in a cluster parameter group for an Amazon Redshift cluster.
ParameterName (string) --
The name of the parameter.
ParameterApplyStatus (string) --
The status of the parameter. Indicates whether the parameter is in sync with the database, waiting for a cluster reboot, or encountered an error when it was applied.
Valid values: in-sync | pending-reboot | applying | invalid-parameter | apply-deferred | apply-error | unknown-error
ParameterApplyErrorDescription (string) --
The error that prevented the parameter from being applied to the database.
ParameterApplyStatus (string) --
The status of updates to the parameters.
ParameterGroupName (string) --
The name of the parameter group.
ClusterPublicKey (string) --
The public key for the cluster.
ClusterRevisionNumber (string) --
The specific revision number of the database in the cluster.
ClusterSecurityGroups (list) --
A list of cluster security groups that are associated with the cluster.
(dict) --
A security group that is associated with the cluster.
ClusterSecurityGroupName (string) --
The name of the cluster security group.
Status (string) --
The status of the cluster security group.
ClusterSnapshotCopyStatus (dict) --
Information about the destination Region and retention period for the cross-Region snapshot copy.
DestinationRegion (string) --
The destination Region that snapshots are automatically copied to when cross-Region snapshot copy is enabled.
ManualSnapshotRetentionPeriod (integer) --
The number of days that manual snapshots are retained in the destination region after they are copied from a source region.
If the value is -1, then the manual snapshot is retained indefinitely.
Valid values: Either -1 or an integer between 1 and 3,653
RetentionPeriod (integer) --
The number of days to retain automated snapshots in the destination Region after they are copied from a source Region.
SnapshotCopyGrantName (string) --
The name of the snapshot copy grant.
ClusterStatus (string) --
The current status of the cluster.
Valid values: available | available, prep-for-resize | available, resize-cleanup |cancelling-resize | creating | deleting | final-snapshot | hardware-failure | incompatible-hsm |incompatible-network | incompatible-parameters | incompatible-restore | modifying | paused | rebooting | renaming | resizing | rotating-keys | storage-full | updating-hsm
ClusterSubnetGroupName (string) --
The name of the subnet group that is associated with the cluster. This parameter is valid only when the cluster is in a VPC.
ClusterVersion (string) --
The version ID of the Amazon Redshift engine that runs on the cluster.
DBName (string) --
The name of the initial database that was created when the cluster was created.
The same name is returned for the life of the cluster.
If an initial database is not specified, a database named devdev is created by default.
DeferredMaintenanceWindows (list) --
List of time windows during which maintenance was deferred.
(dict) --
A time windows during which maintenance was deferred for an Amazon Redshift cluster.
DeferMaintenanceEndTime (string) --
The end of the time window for which maintenance was deferred.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
DeferMaintenanceIdentifier (string) --
The identifier of the maintenance window.
DeferMaintenanceStartTime (string) --
The start of the time window for which maintenance was deferred.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
ElasticIpStatus (dict) --
Information about the status of the Elastic IP (EIP) address.
ElasticIp (string) --
The elastic IP address for the cluster.
Status (string) --
The status of the elastic IP address.
ElasticResizeNumberOfNodeOptions (string) --
The number of nodes that you can use the elastic resize method to resize the cluster to.
Encrypted (boolean) --
Indicates whether the data in the cluster is encrypted at rest.
Endpoint (dict) --
The connection endpoint.
Address (string) --
The DNS address of the cluster.
Port (integer) --
The port that the database engine listens on.
EnhancedVpcRouting (boolean) --
Indicates whether to create the cluster with enhanced VPC routing enabled.
ExpectedNextSnapshotScheduleTime (string) --
Indicates when the next snapshot is expected to be taken. The cluster must have a valid snapshot schedule and have backups enabled.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
ExpectedNextSnapshotScheduleTimeStatus (string) --
The status of the next expected snapshot.
Valid values: OnTrack | Pending
HsmStatus (dict) --
Information about whether the Amazon Redshift cluster finished applying any changes to hardware security module (HSM) settings that were specified in a modify cluster command.
HsmClientCertificateIdentifier (string) --
The name of the HSM client certificate that the Amazon Redshift cluster uses to retrieve the data encryption keys that are stored in an HSM.
HsmConfigurationIdentifier (string) --
The name of the HSM configuration that contains the information that the Amazon Redshift cluster can use to retrieve and store keys in an HSM.
Status (string) --
Indicates whether the Amazon Redshift cluster has finished applying any HSM settings changes specified in a modify cluster command.
Type: String
Valid values: active | applying
IamRoles (list) --
A list of IAM roles that the cluster can use to access other AWS services.
(dict) --
An IAM role that the cluster can use to access other AWS services.
ApplyStatus (string) --
The status of the IAM role's association with the cluster.
Valid values: in-sync | adding | removing
IamRoleArn (string) --
The ARN of the IAM role.
KmsKeyId (string) --
The identifier of the AWS KMS encryption key that is used to encrypt data in the cluster.
MaintenanceTrackName (string) --
The name of the maintenance track for the cluster.
ManualSnapshotRetentionPeriod (integer) --
The default number of days to retain a manual snapshot.
If the value is -1, the snapshot is retained indefinitely.
This setting doesn't change the retention period of existing snapshots.
Valid values: Either -1 or an integer between 1 and 3,653
MasterUsername (string) --
The master user name for the cluster. This name is used to connect to the database that is specified in as the value of DBName .
NextMaintenanceWindowStartTime (string) --
Indicates the start of the next maintenance window.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
NodeType (string) --
The node type for the nodes in the cluster.
NumberOfNodes (integer) --
The number of compute nodes in the cluster.
PendingActions (list) --
A list of cluster operations that are waiting to start.
PendingModifiedValues (dict) --
A list of changes to the cluster that are currently pending.
AutomatedSnapshotRetentionPeriod (integer) --
The pending or in-progress change to the automated snapshot retention period.
ClusterIdentifier (string) --
The pending or in-progress change to the identifier for the cluster.
ClusterType (string) --
The pending or in-progress change to the cluster type.
ClusterVersion (string) --
The pending or in-progress change to the service version.
EncryptionType (string) --
The encryption type for a cluster.
EnhancedVpcRouting (boolean) --
Indicates whether to create the cluster with enhanced VPC routing enabled.
MaintenanceTrackName (string) --
The name of the maintenance track that the cluster changes to during the next maintenance window.
MasterUserPassword (string) --
The pending or in-progress change to the master user password for the cluster.
NodeType (string) --
The pending or in-progress change to the cluster's node type.
NumberOfNodes (integer) --
The pending or in-progress change to the number of nodes in the cluster.
PubliclyAccessible (boolean) --
The pending or in-progress change to whether the cluster can be connected to from the public network.
PreferredMaintenanceWindow (string) --
The weekly time range, in Universal Coordinated Time (UTC), during which system maintenance can occur.
Format: `` <day> :HH:MM-<day> :HH:MM``
For the day values, use mon | tue | wed | thu | fri | sat | sun
For example, sun:09:32-sun:10:02
PubliclyAccessible (boolean) --
Whether the cluster can be accessed from a public network.
ResizeInfo (dict) --
Information about the resize operation for the cluster.
AllowCancelResize (boolean) --
Indicates whether the resize operation can be canceled.
ResizeType (string) --
The type of resize operation.
Valid values: ClassicResize
RestoreStatus (dict) --
Information about the status of a cluster restore action. Only applies to a cluster that was created by restoring a snapshot.
CurrentRestoreRateInMegaBytesPerSecond (float) --
The number of megabytes per second being transferred from the backup storage. Returns the average rate for a completed backup.
This field is only updated when you restore to DC2 and DS2 node types.
ElapsedTimeInSeconds (integer) --
The amount of time an in-progress restore has been running, or the amount of time it took a completed restore to finish.
This field is only updated when you restore to DC2 and DS2 node types.
EstimatedTimeToCompletionInSeconds (integer) --
The estimate of the time remaining before the restore is complete. Returns 0 for a completed restore.
This field is only updated when you restore to DC2 and DS2 node types.
ProgressInMegaBytes (integer) --
The number of megabytes that were transferred from snapshot storage.
This field is only updated when you restore to DC2 and DS2 node types.
SnapshotSizeInMegaBytes (integer) --
The size of the set of snapshot data that was used to restore the cluster.
This field is only updated when you restore to DC2 and DS2 node types.
Status (string) --
The status of the restore action.
Valid values: starting | restoring | completed | failed
SnapshotScheduleIdentifier (string) --
A unique identifier for the cluster snapshot schedule.
SnapshotScheduleState (string) --
The current state of the cluster snapshot schedule.
Valid values: MODIFYING | ACTIVE | FAILED
VpcId (string) --
The identifier of the VPC that the cluster is in, if the cluster is in a VPC.
VpcSecurityGroups (list) --
The list of VPC security groups that the cluster belongs to, if the cluster is in a VPC.
(dict) --
A VPC security group that the cluster belongs to, if the cluster is in a VPC.
Status (string) --
The status of the VPC security group.
VpcSecurityGroupId (string) --
The identifier of the VPC security group.
AwsElbLoadBalancer (dict) --
contains details about a Classic Load Balancer.
AvailabilityZones (list) --
The list of Availability Zones for the load balancer.
BackendServerDescriptions (list) --
Information about the configuration of the EC2 instances.
(dict) --
Provides information about the configuration of an EC2 instance for the load balancer.
InstancePort (integer) --
The port on which the EC2 instance is listening.
PolicyNames (list) --
The names of the policies that are enabled for the EC2 instance.
CanonicalHostedZoneName (string) --
The name of the Amazon Route 53 hosted zone for the load balancer.
CanonicalHostedZoneNameID (string) --
The ID of the Amazon Route 53 hosted zone for the load balancer.
CreatedTime (string) --
Indicates when the load balancer was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
DnsName (string) --
The DNS name of the load balancer.
HealthCheck (dict) --
Information about the health checks that are conducted on the load balancer.
HealthyThreshold (integer) --
The number of consecutive health check successes required before the instance is moved to the Healthy state.
Interval (integer) --
The approximate interval, in seconds, between health checks of an individual instance.
Target (string) --
The instance that is being checked. The target specifies the protocol and port. The available protocols are TCP, SSL, HTTP, and HTTPS. The range of valid ports is 1 through 65535.
For the HTTP and HTTPS protocols, the target also specifies the ping path.
For the TCP protocol, the target is specified as ``TCP: <port> `` .
For the SSL protocol, the target is specified as ``SSL.*<port>* `` .
For the HTTP and HTTPS protocols, the target is specified as `` <protocol> :<port> /<path to ping> `` .
Timeout (integer) --
The amount of time, in seconds, during which no response means a failed health check.
UnhealthyThreshold (integer) --
The number of consecutive health check failures that must occur before the instance is moved to the Unhealthy state.
Instances (list) --
List of EC2 instances for the load balancer.
(dict) --
Provides information about an EC2 instance for a load balancer.
InstanceId (string) --
The instance identifier.
ListenerDescriptions (list) --
The policies that are enabled for the load balancer listeners.
(dict) --
Lists the policies that are enabled for a load balancer listener.
Listener (dict) --
Information about the listener.
InstancePort (integer) --
The port on which the instance is listening.
InstanceProtocol (string) --
The protocol to use to route traffic to instances.
Valid values: HTTP | HTTPS | TCP | SSL
LoadBalancerPort (integer) --
The port on which the load balancer is listening.
On EC2-VPC, you can specify any port from the range 1-65535.
On EC2-Classic, you can specify any port from the following list: 25, 80, 443, 465, 587, 1024-65535.
Protocol (string) --
The load balancer transport protocol to use for routing.
Valid values: HTTP | HTTPS | TCP | SSL
SslCertificateId (string) --
The ARN of the server certificate.
PolicyNames (list) --
The policies enabled for the listener.
LoadBalancerAttributes (dict) --
The attributes for a load balancer.
AccessLog (dict) --
Information about the access log configuration for the load balancer.
If the access log is enabled, the load balancer captures detailed information about all requests. It delivers the information to a specified S3 bucket.
EmitInterval (integer) --
The interval in minutes for publishing the access logs.
You can publish access logs either every 5 minutes or every 60 minutes.
Enabled (boolean) --
Indicates whether access logs are enabled for the load balancer.
S3BucketName (string) --
The name of the S3 bucket where the access logs are stored.
S3BucketPrefix (string) --
The logical hierarchy that was created for the S3 bucket.
If a prefix is not provided, the log is placed at the root level of the bucket.
ConnectionDraining (dict) --
Information about the connection draining configuration for the load balancer.
If connection draining is enabled, the load balancer allows existing requests to complete before it shifts traffic away from a deregistered or unhealthy instance.
Enabled (boolean) --
Indicates whether connection draining is enabled for the load balancer.
Timeout (integer) --
The maximum time, in seconds, to keep the existing connections open before deregistering the instances.
ConnectionSettings (dict) --
Connection settings for the load balancer.
If an idle timeout is configured, the load balancer allows connections to remain idle for the specified duration. When a connection is idle, no data is sent over the connection.
IdleTimeout (integer) --
The time, in seconds, that the connection can be idle (no data is sent over the connection) before it is closed by the load balancer.
CrossZoneLoadBalancing (dict) --
Cross-zone load balancing settings for the load balancer.
If cross-zone load balancing is enabled, the load balancer routes the request traffic evenly across all instances regardless of the Availability Zones.
Enabled (boolean) --
Indicates whether cross-zone load balancing is enabled for the load balancer.
LoadBalancerName (string) --
The name of the load balancer.
Policies (dict) --
The policies for a load balancer.
AppCookieStickinessPolicies (list) --
The stickiness policies that are created using CreateAppCookieStickinessPolicy .
(dict) --
Contains information about a stickiness policy that was created using CreateAppCookieStickinessPolicy .
CookieName (string) --
The name of the application cookie used for stickiness.
PolicyName (string) --
The mnemonic name for the policy being created. The name must be unique within the set of policies for the load balancer.
LbCookieStickinessPolicies (list) --
The stickiness policies that are created using CreateLBCookieStickinessPolicy .
(dict) --
Contains information about a stickiness policy that was created using CreateLBCookieStickinessPolicy .
CookieExpirationPeriod (integer) --
The amount of time, in seconds, after which the cookie is considered stale. If an expiration period is not specified, the stickiness session lasts for the duration of the browser session.
PolicyName (string) --
The name of the policy. The name must be unique within the set of policies for the load balancer.
OtherPolicies (list) --
The policies other than the stickiness policies.
Scheme (string) --
The type of load balancer. Only provided if the load balancer is in a VPC.
If Scheme is internet-facing , the load balancer has a public DNS name that resolves to a public IP address.
If Scheme is internal , the load balancer has a public DNS name that resolves to a private IP address.
SecurityGroups (list) --
The security groups for the load balancer. Only provided if the load balancer is in a VPC.
SourceSecurityGroup (dict) --
Information about the security group for the load balancer. This is the security group that is used for inbound rules.
GroupName (string) --
The name of the security group.
OwnerAlias (string) --
The owner of the security group.
Subnets (list) --
The list of subnet identifiers for the load balancer.
VpcId (string) --
The identifier of the VPC for the load balancer.
AwsIamGroup (dict) --
Contains details about an IAM group.
AttachedManagedPolicies (list) --
A list of the managed policies that are attached to the IAM group.
(dict) --
A managed policy that is attached to an IAM principal.
PolicyName (string) --
The name of the policy.
PolicyArn (string) --
The ARN of the policy.
CreateDate (string) --
Indicates when the IAM group was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
GroupId (string) --
The identifier of the IAM group.
GroupName (string) --
The name of the IAM group.
GroupPolicyList (list) --
The list of inline policies that are embedded in the group.
(dict) --
A managed policy that is attached to the IAM group.
PolicyName (string) --
The name of the policy.
Path (string) --
The path to the group.
AwsIamRole (dict) --
Details about an IAM role.
AssumeRolePolicyDocument (string) --
The trust policy that grants permission to assume the role.
AttachedManagedPolicies (list) --
The list of the managed policies that are attached to the role.
(dict) --
A managed policy that is attached to an IAM principal.
PolicyName (string) --
The name of the policy.
PolicyArn (string) --
The ARN of the policy.
CreateDate (string) --
Indicates when the role was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
InstanceProfileList (list) --
The list of instance profiles that contain this role.
(dict) --
Information about an instance profile.
Arn (string) --
The ARN of the instance profile.
CreateDate (string) --
Indicates when the instance profile was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
InstanceProfileId (string) --
The identifier of the instance profile.
InstanceProfileName (string) --
The name of the instance profile.
Path (string) --
The path to the instance profile.
Roles (list) --
The roles associated with the instance profile.
(dict) --
Information about a role associated with an instance profile.
Arn (string) --
The ARN of the role.
AssumeRolePolicyDocument (string) --
The policy that grants an entity permission to assume the role.
CreateDate (string) --
Indicates when the role was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Path (string) --
The path to the role.
RoleId (string) --
The identifier of the role.
RoleName (string) --
The name of the role.
PermissionsBoundary (dict) --
Information about the policy used to set the permissions boundary for an IAM principal.
PermissionsBoundaryArn (string) --
The ARN of the policy used to set the permissions boundary.
PermissionsBoundaryType (string) --
The usage type for the permissions boundary.
RoleId (string) --
The stable and unique string identifying the role.
RoleName (string) --
The friendly name that identifies the role.
RolePolicyList (list) --
The list of inline policies that are embedded in the role.
(dict) --
An inline policy that is embedded in the role.
PolicyName (string) --
The name of the policy.
MaxSessionDuration (integer) --
The maximum session duration (in seconds) that you want to set for the specified role.
Path (string) --
The path to the role.
AwsKmsKey (dict) --
Details about a KMS key.
AWSAccountId (string) --
The twelve-digit account ID of the AWS account that owns the CMK.
CreationDate (float) --
Indicates when the CMK was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
KeyId (string) --
The globally unique identifier for the CMK.
KeyManager (string) --
The manager of the CMK. CMKs in your AWS account are either customer managed or AWS managed.
KeyState (string) --
The state of the CMK.
Origin (string) --
The source of the CMK's key material.
When this value is AWS_KMS , AWS KMS created the key material.
When this value is EXTERNAL , the key material was imported from your existing key management infrastructure or the CMK lacks key material.
When this value is AWS_CLOUDHSM , the key material was created in the AWS CloudHSM cluster associated with a custom key store.
Description (string) --
A description of the key.
AwsLambdaFunction (dict) --
Details about a Lambda function.
Code (dict) --
An AwsLambdaFunctionCode object.
S3Bucket (string) --
An Amazon S3 bucket in the same AWS Region as your function. The bucket can be in a different AWS account.
S3Key (string) --
The Amazon S3 key of the deployment package.
S3ObjectVersion (string) --
For versioned objects, the version of the deployment package object to use.
ZipFile (string) --
The base64-encoded contents of the deployment package. AWS SDK and AWS CLI clients handle the encoding for you.
CodeSha256 (string) --
The SHA256 hash of the function's deployment package.
DeadLetterConfig (dict) --
The function's dead letter queue.
TargetArn (string) --
The Amazon Resource Name (ARN) of an Amazon SQS queue or Amazon SNS topic.
Environment (dict) --
The function's environment variables.
Variables (dict) --
Environment variable key-value pairs.
Error (dict) --
An AwsLambdaFunctionEnvironmentError object.
ErrorCode (string) --
The error code.
Message (string) --
The error message.
FunctionName (string) --
The name of the function.
Handler (string) --
The function that Lambda calls to begin executing your function.
KmsKeyArn (string) --
The KMS key that's used to encrypt the function's environment variables. This key is only returned if you've configured a customer managed CMK.
LastModified (string) --
Indicates when the function was last updated.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Layers (list) --
The function's layers.
(dict) --
An AWS Lambda layer.
Arn (string) --
The Amazon Resource Name (ARN) of the function layer.
CodeSize (integer) --
The size of the layer archive in bytes.
MasterArn (string) --
For Lambda@Edge functions, the ARN of the master function.
MemorySize (integer) --
The memory that's allocated to the function.
RevisionId (string) --
The latest updated revision of the function or alias.
Role (string) --
The function's execution role.
Runtime (string) --
The runtime environment for the Lambda function.
Timeout (integer) --
The amount of time that Lambda allows a function to run before stopping it.
TracingConfig (dict) --
The function's AWS X-Ray tracing configuration.
Mode (string) --
The tracing mode.
VpcConfig (dict) --
The function's networking configuration.
SecurityGroupIds (list) --
A list of VPC security groups IDs.
SubnetIds (list) --
A list of VPC subnet IDs.
VpcId (string) --
The ID of the VPC.
Version (string) --
The version of the Lambda function.
AwsLambdaLayerVersion (dict) --
Details for a Lambda layer version.
Version (integer) --
The version number.
CompatibleRuntimes (list) --
The layer's compatible runtimes. Maximum number of five items.
Valid values: nodejs10.x | nodejs12.x | java8 | java11 | python2.7 | python3.6 | python3.7 | python3.8 | dotnetcore1.0 | dotnetcore2.1 | go1.x | ruby2.5 | provided
CreatedDate (string) --
Indicates when the version was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
AwsRdsDbInstance (dict) --
Details about an Amazon RDS database instance.
AssociatedRoles (list) --
The AWS Identity and Access Management (IAM) roles associated with the DB instance.
(dict) --
An AWS Identity and Access Management (IAM) role associated with the DB instance.
RoleArn (string) --
The Amazon Resource Name (ARN) of the IAM role that is associated with the DB instance.
FeatureName (string) --
The name of the feature associated with the IAM)role.
Status (string) --
Describes the state of the association between the IAM role and the DB instance. The Status property returns one of the following values:
CACertificateIdentifier (string) --
The identifier of the CA certificate for this DB instance.
DBClusterIdentifier (string) --
If the DB instance is a member of a DB cluster, contains the name of the DB cluster that the DB instance is a member of.
DBInstanceIdentifier (string) --
Contains a user-supplied database identifier. This identifier is the unique key that identifies a DB instance.
DBInstanceClass (string) --
Contains the name of the compute and memory capacity class of the DB instance.
DbInstancePort (integer) --
Specifies the port that the DB instance listens on. If the DB instance is part of a DB cluster, this can be a different port than the DB cluster port.
DbiResourceId (string) --
The AWS Region-unique, immutable identifier for the DB instance. This identifier is found in AWS CloudTrail log entries whenever the AWS KMS key for the DB instance is accessed.
DBName (string) --
The meaning of this parameter differs according to the database engine you use.
MySQL, MariaDB, SQL Server, PostgreSQL
Contains the name of the initial database of this instance that was provided at create time, if one was specified when the DB instance was created. This same name is returned for the life of the DB instance.
Oracle
Contains the Oracle System ID (SID) of the created DB instance. Not shown when the returned parameters do not apply to an Oracle DB instance.
DeletionProtection (boolean) --
Indicates whether the DB instance has deletion protection enabled.
When deletion protection is enabled, the database cannot be deleted.
Endpoint (dict) --
Specifies the connection endpoint.
Address (string) --
Specifies the DNS address of the DB instance.
Port (integer) --
Specifies the port that the database engine is listening on.
HostedZoneId (string) --
Specifies the ID that Amazon Route 53 assigns when you create a hosted zone.
Engine (string) --
Provides the name of the database engine to use for this DB instance.
EngineVersion (string) --
Indicates the database engine version.
IAMDatabaseAuthenticationEnabled (boolean) --
True if mapping of AWS Identity and Access Management (IAM) accounts to database accounts is enabled, and otherwise false.
IAM database authentication can be enabled for the following database engines.
InstanceCreateTime (string) --
Indicates when the DB instance was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
KmsKeyId (string) --
If StorageEncrypted is true, the AWS KMS key identifier for the encrypted DB instance.
PubliclyAccessible (boolean) --
Specifies the accessibility options for the DB instance.
A value of true specifies an Internet-facing instance with a publicly resolvable DNS name, which resolves to a public IP address.
A value of false specifies an internal instance with a DNS name that resolves to a private IP address.
StorageEncrypted (boolean) --
Specifies whether the DB instance is encrypted.
TdeCredentialArn (string) --
The ARN from the key store with which the instance is associated for TDE encryption.
VpcSecurityGroups (list) --
A list of VPC security groups that the DB instance belongs to.
(dict) --
A VPC security groups that the DB instance belongs to.
VpcSecurityGroupId (string) --
The name of the VPC security group.
Status (string) --
The status of the VPC security group.
MultiAz (boolean) --
Whether the DB instance is a multiple Availability Zone deployment.
EnhancedMonitoringResourceArn (string) --
The ARN of the CloudWatch Logs log stream that receives the enhanced monitoring metrics data for the DB instance.
DbInstanceStatus (string) --
The current status of the DB instance.
MasterUsername (string) --
The master user name of the DB instance.
AllocatedStorage (integer) --
The amount of storage (in gigabytes) to initially allocate for the DB instance.
PreferredBackupWindow (string) --
The range of time each day when automated backups are created, if automated backups are enabled.
Uses the format HH:MM-HH:MM . For example, 04:52-05:22 .
BackupRetentionPeriod (integer) --
The number of days for which to retain automated backups.
DbSecurityGroups (list) --
A list of the DB security groups to assign to the DB instance.
DbParameterGroups (list) --
A list of the DB parameter groups to assign to the DB instance.
(dict) --
Provides information about a parameter group for a DB instance.
DbParameterGroupName (string) --
The name of the parameter group.
ParameterApplyStatus (string) --
The status of parameter updates.
AvailabilityZone (string) --
The Availability Zone where the DB instance will be created.
DbSubnetGroup (dict) --
Information about the subnet group that is associated with the DB instance.
DbSubnetGroupName (string) --
The name of the subnet group.
DbSubnetGroupDescription (string) --
The description of the subnet group.
VpcId (string) --
The VPC ID of the subnet group.
SubnetGroupStatus (string) --
The status of the subnet group.
Subnets (list) --
A list of subnets in the subnet group.
(dict) --
Information about a subnet in a subnet group.
SubnetIdentifier (string) --
The identifier of a subnet in the subnet group.
SubnetAvailabilityZone (dict) --
Information about the Availability Zone for a subnet in the subnet group.
Name (string) --
The name of the Availability Zone for a subnet in the subnet group.
SubnetStatus (string) --
The status of a subnet in the subnet group.
DbSubnetGroupArn (string) --
The ARN of the subnet group.
PreferredMaintenanceWindow (string) --
The weekly time range during which system maintenance can occur, in Universal Coordinated Time (UTC).
Uses the format <day>:HH:MM-<day>:HH:MM .
For the day values, use mon |tue |wed |thu |fri |sat |sun .
For example, sun:09:32-sun:10:02 .
PendingModifiedValues (dict) --
Changes to the DB instance that are currently pending.
DbInstanceClass (string) --
The new DB instance class for the DB instance.
AllocatedStorage (integer) --
The new value of the allocated storage for the DB instance.
MasterUserPassword (string) --
The new master user password for the DB instance.
Port (integer) --
The new port for the DB instance.
BackupRetentionPeriod (integer) --
The new backup retention period for the DB instance.
MultiAZ (boolean) --
Indicates that a single Availability Zone DB instance is changing to a multiple Availability Zone deployment.
EngineVersion (string) --
The new engine version for the DB instance.
LicenseModel (string) --
The new license model value for the DB instance.
Iops (integer) --
The new provisioned IOPS value for the DB instance.
DbInstanceIdentifier (string) --
The new DB instance identifier for the DB instance.
StorageType (string) --
The new storage type for the DB instance.
CaCertificateIdentifier (string) --
The new CA certificate identifier for the DB instance.
DbSubnetGroupName (string) --
The name of the new subnet group for the DB instance.
PendingCloudWatchLogsExports (dict) --
A list of log types that are being enabled or disabled.
LogTypesToEnable (list) --
A list of log types that are being enabled.
LogTypesToDisable (list) --
A list of log types that are being disabled.
ProcessorFeatures (list) --
Processor features that are being updated.
(dict) --
A processor feature.
Name (string) --
The name of the processor feature.
Value (string) --
The value of the processor feature.
LatestRestorableTime (string) --
Specifies the latest time to which a database can be restored with point-in-time restore.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
AutoMinorVersionUpgrade (boolean) --
Indicates whether minor version patches are applied automatically.
ReadReplicaSourceDBInstanceIdentifier (string) --
If this DB instance is a read replica, contains the identifier of the source DB instance.
ReadReplicaDBInstanceIdentifiers (list) --
List of identifiers of the read replicas associated with this DB instance.
ReadReplicaDBClusterIdentifiers (list) --
List of identifiers of Aurora DB clusters to which the RDS DB instance is replicated as a read replica.
LicenseModel (string) --
License model information for this DB instance.
Iops (integer) --
Specifies the provisioned IOPS (I/O operations per second) for this DB instance.
OptionGroupMemberships (list) --
The list of option group memberships for this DB instance.
(dict) --
An option group membership.
OptionGroupName (string) --
The name of the option group.
Status (string) --
The status of the option group membership.
CharacterSetName (string) --
The name of the character set that this DB instance is associated with.
SecondaryAvailabilityZone (string) --
For a DB instance with multi-Availability Zone support, the name of the secondary Availability Zone.
StatusInfos (list) --
The status of a read replica. If the instance isn't a read replica, this is empty.
(dict) --
Information about the status of a read replica.
StatusType (string) --
The type of status. For a read replica, the status type is read replication.
Normal (boolean) --
Whether the read replica instance is operating normally.
Status (string) --
The status of the read replica instance.
Message (string) --
If the read replica is currently in an error state, provides the error details.
StorageType (string) --
The storage type for the DB instance.
DomainMemberships (list) --
The Active Directory domain membership records associated with the DB instance.
(dict) --
Information about an Active Directory domain membership record associated with the DB instance.
Domain (string) --
The identifier of the Active Directory domain.
Status (string) --
The status of the Active Directory Domain membership for the DB instance.
Fqdn (string) --
The fully qualified domain name of the Active Directory domain.
IamRoleName (string) --
The name of the IAM role to use when making API calls to the Directory Service.
CopyTagsToSnapshot (boolean) --
Whether to copy resource tags to snapshots of the DB instance.
MonitoringInterval (integer) --
The interval, in seconds, between points when enhanced monitoring metrics are collected for the DB instance.
MonitoringRoleArn (string) --
The ARN for the IAM role that permits Amazon RDS to send enhanced monitoring metrics to CloudWatch Logs.
PromotionTier (integer) --
The order in which to promote an Aurora replica to the primary instance after a failure of the existing primary instance.
Timezone (string) --
The time zone of the DB instance.
PerformanceInsightsEnabled (boolean) --
Indicates whether Performance Insights is enabled for the DB instance.
PerformanceInsightsKmsKeyId (string) --
The identifier of the AWS KMS key used to encrypt the Performance Insights data.
PerformanceInsightsRetentionPeriod (integer) --
The number of days to retain Performance Insights data.
EnabledCloudWatchLogsExports (list) --
A list of log types that this DB instance is configured to export to CloudWatch Logs.
ProcessorFeatures (list) --
The number of CPU cores and the number of threads per core for the DB instance class of the DB instance.
(dict) --
A processor feature.
Name (string) --
The name of the processor feature.
Value (string) --
The value of the processor feature.
ListenerEndpoint (dict) --
Specifies the connection endpoint.
Address (string) --
Specifies the DNS address of the DB instance.
Port (integer) --
Specifies the port that the database engine is listening on.
HostedZoneId (string) --
Specifies the ID that Amazon Route 53 assigns when you create a hosted zone.
MaxAllocatedStorage (integer) --
The upper limit to which Amazon RDS can automatically scale the storage of the DB instance.
AwsSnsTopic (dict) --
Details about an SNS topic.
KmsMasterKeyId (string) --
The ID of an AWS managed customer master key (CMK) for Amazon SNS or a custom CMK.
Subscription (list) --
Subscription is an embedded property that describes the subscription endpoints of an Amazon SNS topic.
(dict) --
A wrapper type for the attributes of an Amazon SNS subscription.
Endpoint (string) --
The subscription's endpoint (format depends on the protocol).
Protocol (string) --
The subscription's protocol.
TopicName (string) --
The name of the topic.
Owner (string) --
The subscription's owner.
AwsSqsQueue (dict) --
Details about an SQS queue.
KmsDataKeyReusePeriodSeconds (integer) --
The length of time, in seconds, for which Amazon SQS can reuse a data key to encrypt or decrypt messages before calling AWS KMS again.
KmsMasterKeyId (string) --
The ID of an AWS managed customer master key (CMK) for Amazon SQS or a custom CMK.
QueueName (string) --
The name of the new queue.
DeadLetterTargetArn (string) --
The Amazon Resource Name (ARN) of the dead-letter queue to which Amazon SQS moves messages after the value of maxReceiveCount is exceeded.
AwsWafWebAcl (dict) --
Details for a WAF WebACL.
Name (string) --
A friendly name or description of the WebACL. You can't change the name of a WebACL after you create it.
DefaultAction (string) --
The action to perform if none of the rules contained in the WebACL match.
Rules (list) --
An array that contains the action for each rule in a WebACL, the priority of the rule, and the ID of the rule.
(dict) --
Details for a rule in a WAF WebACL.
Action (dict) --
Specifies the action that CloudFront or AWS WAF takes when a web request matches the conditions in the rule.
Type (string) --
Specifies how you want AWS WAF to respond to requests that match the settings in a rule.
Valid settings include the following:
ExcludedRules (list) --
Rules to exclude from a rule group.
(dict) --
Details about a rule to exclude from a rule group.
RuleId (string) --
The unique identifier for the rule to exclude from the rule group.
OverrideAction (dict) --
Use the OverrideAction to test your RuleGroup.
Any rule in a RuleGroup can potentially block a request. If you set the OverrideAction to None , the RuleGroup blocks a request if any individual rule in the RuleGroup matches the request and is configured to block that request.
However, if you first want to test the RuleGroup, set the OverrideAction to Count . The RuleGroup then overrides any block action specified by individual rules contained within the group. Instead of blocking matching requests, those requests are counted.
Type (string) --
COUNT overrides the action specified by the individual rule within a RuleGroup .
If set to NONE , the rule's action takes place.
Priority (integer) --
Specifies the order in which the rules in a WebACL are evaluated. Rules with a lower value for Priority are evaluated before rules with a higher value. The value must be a unique integer. If you add multiple rules to a WebACL, the values do not need to be consecutive.
RuleId (string) --
The identifier for a rule.
Type (string) --
The rule type.
Valid values: REGULAR | RATE_BASED | GROUP
The default is REGULAR .
WebAclId (string) --
A unique identifier for a WebACL.
AwsRdsDbSnapshot (dict) --
Details about an Amazon RDS database snapshot.
DbSnapshotIdentifier (string) --
The name or ARN of the DB snapshot that is used to restore the DB instance.
DbInstanceIdentifier (string) --
A name for the DB instance.
SnapshotCreateTime (string) --
When the snapshot was taken in Coordinated Universal Time (UTC).
Engine (string) --
The name of the database engine to use for this DB instance.
AllocatedStorage (integer) --
The amount of storage (in gigabytes) to be initially allocated for the database instance.
Status (string) --
The status of this DB snapshot.
Port (integer) --
The port that the database engine was listening on at the time of the snapshot.
AvailabilityZone (string) --
Specifies the name of the Availability Zone in which the DB instance was located at the time of the DB snapshot.
VpcId (string) --
The VPC ID associated with the DB snapshot.
InstanceCreateTime (string) --
Specifies the time in Coordinated Universal Time (UTC) when the DB instance, from which the snapshot was taken, was created.
MasterUsername (string) --
The master user name for the DB snapshot.
EngineVersion (string) --
The version of the database engine.
LicenseModel (string) --
License model information for the restored DB instance.
SnapshotType (string) --
The type of the DB snapshot.
Iops (integer) --
The provisioned IOPS (I/O operations per second) value of the DB instance at the time of the snapshot.
OptionGroupName (string) --
The option group name for the DB snapshot.
PercentProgress (integer) --
The percentage of the estimated data that has been transferred.
SourceRegion (string) --
The AWS Region that the DB snapshot was created in or copied from.
SourceDbSnapshotIdentifier (string) --
The DB snapshot ARN that the DB snapshot was copied from.
StorageType (string) --
The storage type associated with the DB snapshot.
TdeCredentialArn (string) --
The ARN from the key store with which to associate the instance for TDE encryption.
Encrypted (boolean) --
Whether the DB snapshot is encrypted.
KmsKeyId (string) --
If Encrypted is true , the AWS KMS key identifier for the encrypted DB snapshot.
Timezone (string) --
The time zone of the DB snapshot.
IamDatabaseAuthenticationEnabled (boolean) --
Whether mapping of IAM accounts to database accounts is enabled.
ProcessorFeatures (list) --
The number of CPU cores and the number of threads per core for the DB instance class of the DB instance.
(dict) --
A processor feature.
Name (string) --
The name of the processor feature.
Value (string) --
The value of the processor feature.
DbiResourceId (string) --
The identifier for the source DB instance.
AwsRdsDbClusterSnapshot (dict) --
Details about an Amazon RDS database cluster snapshot.
AvailabilityZones (list) --
A list of Availability Zones where instances in the DB cluster can be created.
SnapshotCreateTime (string) --
Indicates when the snapshot was taken.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Engine (string) --
The name of the database engine that you want to use for this DB instance.
AllocatedStorage (integer) --
Specifies the allocated storage size in gibibytes (GiB).
Status (string) --
The status of this DB cluster snapshot.
Port (integer) --
The port number on which the DB instances in the DB cluster accept connections.
VpcId (string) --
The VPC ID that is associated with the DB cluster snapshot.
ClusterCreateTime (string) --
Indicates when the DB cluster was created, in Universal Coordinated Time (UTC).
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
MasterUsername (string) --
The name of the master user for the DB cluster.
EngineVersion (string) --
The version of the database engine to use.
LicenseModel (string) --
The license model information for this DB cluster snapshot.
SnapshotType (string) --
The type of DB cluster snapshot.
PercentProgress (integer) --
Specifies the percentage of the estimated data that has been transferred.
StorageEncrypted (boolean) --
Whether the DB cluster is encrypted.
KmsKeyId (string) --
The ARN of the AWS KMS master key that is used to encrypt the database instances in the DB cluster.
DbClusterIdentifier (string) --
The DB cluster identifier.
DbClusterSnapshotIdentifier (string) --
The identifier of the DB cluster snapshot.
IamDatabaseAuthenticationEnabled (boolean) --
Whether mapping of IAM accounts to database accounts is enabled.
AwsRdsDbCluster (dict) --
Details about an Amazon RDS database cluster.
AllocatedStorage (integer) --
For all database engines except Aurora, specifies the allocated storage size in gibibytes (GiB).
AvailabilityZones (list) --
A list of Availability Zones (AZs) where instances in the DB cluster can be created.
BackupRetentionPeriod (integer) --
The number of days for which automated backups are retained.
DatabaseName (string) --
The name of the database.
Status (string) --
The current status of this DB cluster.
Endpoint (string) --
The connection endpoint for the primary instance of the DB cluster.
ReaderEndpoint (string) --
The reader endpoint for the DB cluster.
CustomEndpoints (list) --
A list of custom endpoints for the DB cluster.
MultiAz (boolean) --
Whether the DB cluster has instances in multiple Availability Zones.
Engine (string) --
The name of the database engine to use for this DB cluster.
EngineVersion (string) --
The version number of the database engine to use.
Port (integer) --
The port number on which the DB instances in the DB cluster accept connections.
MasterUsername (string) --
The name of the master user for the DB cluster.
PreferredBackupWindow (string) --
The range of time each day when automated backups are created, if automated backups are enabled.
Uses the format HH:MM-HH:MM . For example, 04:52-05:22 .
PreferredMaintenanceWindow (string) --
The weekly time range during which system maintenance can occur, in Universal Coordinated Time (UTC).
Uses the format <day>:HH:MM-<day>:HH:MM .
For the day values, use mon |tue |wed |thu |fri |sat |sun .
For example, sun:09:32-sun:10:02 .
ReadReplicaIdentifiers (list) --
The identifiers of the read replicas that are associated with this DB cluster.
VpcSecurityGroups (list) --
A list of VPC security groups that the DB cluster belongs to.
(dict) --
A VPC security groups that the DB instance belongs to.
VpcSecurityGroupId (string) --
The name of the VPC security group.
Status (string) --
The status of the VPC security group.
HostedZoneId (string) --
Specifies the identifier that Amazon Route 53 assigns when you create a hosted zone.
StorageEncrypted (boolean) --
Whether the DB cluster is encrypted.
KmsKeyId (string) --
The ARN of the AWS KMS master key that is used to encrypt the database instances in the DB cluster.
DbClusterResourceId (string) --
The identifier of the DB cluster. The identifier must be unique within each AWS Region and is immutable.
AssociatedRoles (list) --
A list of the IAM roles that are associated with the DB cluster.
(dict) --
An IAM role that is associated with the Amazon RDS DB cluster.
RoleArn (string) --
The ARN of the IAM role.
Status (string) --
The status of the association between the IAM role and the DB cluster.
ClusterCreateTime (string) --
Indicates when the DB cluster was created, in Universal Coordinated Time (UTC).
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
EnabledCloudWatchLogsExports (list) --
A list of log types that this DB cluster is configured to export to CloudWatch Logs.
EngineMode (string) --
The database engine mode of the DB cluster.
DeletionProtection (boolean) --
Whether the DB cluster has deletion protection enabled.
HttpEndpointEnabled (boolean) --
Whether the HTTP endpoint for an Aurora Serverless DB cluster is enabled.
ActivityStreamStatus (string) --
The status of the database activity stream.
CopyTagsToSnapshot (boolean) --
Whether tags are copied from the DB cluster to snapshots of the DB cluster.
CrossAccountClone (boolean) --
Whether the DB cluster is a clone of a DB cluster owned by a different AWS account.
DomainMemberships (list) --
The Active Directory domain membership records that are associated with the DB cluster.
(dict) --
Information about an Active Directory domain membership record associated with the DB instance.
Domain (string) --
The identifier of the Active Directory domain.
Status (string) --
The status of the Active Directory Domain membership for the DB instance.
Fqdn (string) --
The fully qualified domain name of the Active Directory domain.
IamRoleName (string) --
The name of the IAM role to use when making API calls to the Directory Service.
DbClusterParameterGroup (string) --
The name of the DB cluster parameter group for the DB cluster.
DbSubnetGroup (string) --
The subnet group that is associated with the DB cluster, including the name, description, and subnets in the subnet group.
DbClusterOptionGroupMemberships (list) --
The list of option group memberships for this DB cluster.
(dict) --
Information about an option group membership for a DB cluster.
DbClusterOptionGroupName (string) --
The name of the DB cluster option group.
Status (string) --
The status of the DB cluster option group.
DbClusterIdentifier (string) --
The DB cluster identifier that the user assigned to the cluster. This identifier is the unique key that identifies a DB cluster.
DbClusterMembers (list) --
The list of instances that make up the DB cluster.
(dict) --
Information about an instance in the DB cluster.
IsClusterWriter (boolean) --
Whether the cluster member is the primary instance for the DB cluster.
PromotionTier (integer) --
Specifies the order in which an Aurora replica is promoted to the primary instance when the existing primary instance fails.
DbInstanceIdentifier (string) --
The instance identifier for this member of the DB cluster.
DbClusterParameterGroupStatus (string) --
The status of the DB cluster parameter group for this member of the DB cluster.
IamDatabaseAuthenticationEnabled (boolean) --
Whether the mapping of IAM accounts to database accounts is enabled.
Container (dict) --
Details about a container resource related to a finding.
Name (string) --
The name of the container related to a finding.
ImageId (string) --
The identifier of the image related to a finding.
ImageName (string) --
The name of the image related to a finding.
LaunchedAt (string) --
Indicates when the container started.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Other (dict) --
Details about a resource that are not available in a type-specific details object. Use the Other object in the following cases.
Compliance (dict) --
This data type is exclusive to findings that are generated as the result of a check run against a specific rule in a supported security standard, such as CIS AWS Foundations. Contains security standard-related finding details.
Status (string) --
The result of a standards check.
The valid values for Status are as follows.
RelatedRequirements (list) --
For a control, the industry or regulatory framework requirements that are related to the control. The check for that control is aligned with these requirements.
StatusReasons (list) --
For findings generated from controls, a list of reasons behind the value of Status . For the list of status reason codes and their meanings, see Standards-related information in the ASFF in the AWS Security Hub User Guide .
(dict) --
Provides additional context for the value of Compliance.Status .
ReasonCode (string) --
A code that represents a reason for the control status. For the list of status reason codes and their meanings, see Standards-related information in the ASFF in the AWS Security Hub User Guide .
Description (string) --
The corresponding description for the status reason code.
VerificationState (string) --
Indicates the veracity of a finding.
WorkflowState (string) --
The workflow state of a finding.
Workflow (dict) --
Provides information about the status of the investigation into a finding.
Status (string) --
The status of the investigation into the finding. The allowed values are the following.
RecordState (string) --
The record state of a finding.
RelatedFindings (list) --
A list of related findings.
(dict) --
Details about a related finding.
ProductArn (string) --
The ARN of the product that generated a related finding.
Id (string) --
The product-generated identifier for a related finding.
Note (dict) --
A user-defined note added to a finding.
Text (string) --
The text of a note.
UpdatedBy (string) --
The principal that created a note.
UpdatedAt (string) --
The timestamp of when the note was updated.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
Vulnerabilities (list) --
Provides a list of vulnerabilities associated with the findings.
(dict) --
A vulnerability associated with a finding.
Id (string) --
The identifier of the vulnerability.
VulnerablePackages (list) --
List of software packages that have the vulnerability.
(dict) --
Information about a software package.
Name (string) --
The name of the software package.
Version (string) --
The version of the software package.
Epoch (string) --
The epoch of the software package.
Release (string) --
The release of the software package.
Architecture (string) --
The architecture used for the software package.
Cvss (list) --
CVSS scores from the advisory related to the vulnerability.
(dict) --
CVSS scores from the advisory related to the vulnerability.
Version (string) --
The version of CVSS for the CVSS score.
BaseScore (float) --
The base CVSS score.
BaseVector (string) --
The base scoring vector for the CVSS score.
RelatedVulnerabilities (list) --
List of vulnerabilities that are related to this vulnerability.
Vendor (dict) --
Information about the vendor that generates the vulnerability report.
Name (string) --
The name of the vendor.
Url (string) --
The URL of the vulnerability advisory.
VendorSeverity (string) --
The severity that the vendor assigned to the vulnerability.
VendorCreatedAt (string) --
Indicates when the vulnerability advisory was created.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
VendorUpdatedAt (string) --
Indicates when the vulnerability advisory was last updated.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
ReferenceUrls (list) --
A list of URLs that provide additional information about the vulnerability.
PatchSummary (dict) --
Provides an overview of the patch compliance status for an instance against a selected compliance standard.
Id (string) --
The identifier of the compliance standard that was used to determine the patch compliance status.
InstalledCount (integer) --
The number of patches from the compliance standard that were installed successfully.
MissingCount (integer) --
The number of patches that are part of the compliance standard but are not installed. The count includes patches that failed to install.
FailedCount (integer) --
The number of patches from the compliance standard that failed to install.
InstalledOtherCount (integer) --
The number of installed patches that are not part of the compliance standard.
InstalledRejectedCount (integer) --
The number of patches that are installed but are also on a list of patches that the customer rejected.
InstalledPendingReboot (integer) --
The number of patches that were applied, but that require the instance to be rebooted in order to be marked as installed.
OperationStartTime (string) --
Indicates when the operation started.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
OperationEndTime (string) --
Indicates when the operation completed.
Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z .
RebootOption (string) --
The reboot option specified for the instance.
Operation (string) --
The type of patch operation performed. For Patch Manager, the values are SCAN and INSTALL .
Action (dict) --
Provides details about an action that affects or that was taken on a resource.
ActionType (string) --
The type of action that was detected. The possible action types are:
NetworkConnectionAction (dict) --
Included if ActionType is NETWORK_CONNECTION . Provides details about the network connection that was detected.
ConnectionDirection (string) --
The direction of the network connection request (IN or OUT ).
RemoteIpDetails (dict) --
Information about the remote IP address that issued the network connection request.
IpAddressV4 (string) --
The IP address.
Organization (dict) --
The internet service provider (ISP) organization associated with the remote IP address.
Asn (integer) --
The Autonomous System Number (ASN) of the internet provider
AsnOrg (string) --
The name of the organization that registered the ASN.
Isp (string) --
The ISP information for the internet provider.
Org (string) --
The name of the internet provider.
Country (dict) --
The country where the remote IP address is located.
CountryCode (string) --
The 2-letter ISO 3166 country code for the country.
CountryName (string) --
The name of the country.
City (dict) --
The city where the remote IP address is located.
CityName (string) --
The name of the city.
GeoLocation (dict) --
The coordinates of the location of the remote IP address.
Lon (float) --
The longitude of the location.
Lat (float) --
The latitude of the location.
RemotePortDetails (dict) --
Information about the port on the remote IP address.
Port (integer) --
The number of the port.
PortName (string) --
The port name of the remote connection.
LocalPortDetails (dict) --
Information about the port on the EC2 instance.
Port (integer) --
The number of the port.
PortName (string) --
The port name of the local connection.
Protocol (string) --
The protocol used to make the network connection request.
Blocked (boolean) --
Indicates whether the network connection attempt was blocked.
AwsApiCallAction (dict) --
Included if ActionType is AWS_API_CALL . Provides details about the API call that was detected.
Api (string) --
The name of the API method that was issued.
ServiceName (string) --
The name of the AWS service that the API method belongs to.
CallerType (string) --
Indicates whether the API call originated from a remote IP address (remoteip ) or from a DNS domain (domain ).
RemoteIpDetails (dict) --
Provided if CallerType is remoteIp . Provides information about the remote IP address that the API call originated from.
IpAddressV4 (string) --
The IP address.
Organization (dict) --
The internet service provider (ISP) organization associated with the remote IP address.
Asn (integer) --
The Autonomous System Number (ASN) of the internet provider
AsnOrg (string) --
The name of the organization that registered the ASN.
Isp (string) --
The ISP information for the internet provider.
Org (string) --
The name of the internet provider.
Country (dict) --
The country where the remote IP address is located.
CountryCode (string) --
The 2-letter ISO 3166 country code for the country.
CountryName (string) --
The name of the country.
City (dict) --
The city where the remote IP address is located.
CityName (string) --
The name of the city.
GeoLocation (dict) --
The coordinates of the location of the remote IP address.
Lon (float) --
The longitude of the location.
Lat (float) --
The latitude of the location.
DomainDetails (dict) --
Provided if CallerType is domain . Provides information about the DNS domain that the API call originated from.
Domain (string) --
The name of the DNS domain that issued the API call.
AffectedResources (dict) --
Identifies the resources that were affected by the API call.
FirstSeen (string) --
An ISO8601-formatted timestamp that indicates when the API call was first observed.
LastSeen (string) --
An ISO8601-formatted timestamp that indicates when the API call was most recently observed.
DnsRequestAction (dict) --
Included if ActionType is DNS_REQUEST . Provides details about the DNS request that was detected.
Domain (string) --
The DNS domain that is associated with the DNS request.
Protocol (string) --
The protocol that was used for the DNS request.
Blocked (boolean) --
Indicates whether the DNS request was blocked.
PortProbeAction (dict) --
Included if ActionType is PORT_PROBE . Provides details about the port probe that was detected.
PortProbeDetails (list) --
Information about the ports affected by the port probe.
(dict) --
A port scan that was part of the port probe. For each scan, PortProbeDetails provides information about the local IP address and port that were scanned, and the remote IP address that the scan originated from.
LocalPortDetails (dict) --
Provides information about the port that was scanned.
Port (integer) --
The number of the port.
PortName (string) --
The port name of the local connection.
LocalIpDetails (dict) --
Provides information about the IP address where the scanned port is located.
IpAddressV4 (string) --
The IP address.
RemoteIpDetails (dict) --
Provides information about the remote IP address that performed the scan.
IpAddressV4 (string) --
The IP address.
Organization (dict) --
The internet service provider (ISP) organization associated with the remote IP address.
Asn (integer) --
The Autonomous System Number (ASN) of the internet provider
AsnOrg (string) --
The name of the organization that registered the ASN.
Isp (string) --
The ISP information for the internet provider.
Org (string) --
The name of the internet provider.
Country (dict) --
The country where the remote IP address is located.
CountryCode (string) --
The 2-letter ISO 3166 country code for the country.
CountryName (string) --
The name of the country.
City (dict) --
The city where the remote IP address is located.
CityName (string) --
The name of the city.
GeoLocation (dict) --
The coordinates of the location of the remote IP address.
Lon (float) --
The longitude of the location.
Lat (float) --
The latitude of the location.
Blocked (boolean) --
Indicates whether the port probe was blocked.
FindingProviderFields (dict) --
In a BatchImportFindings request, finding providers use FindingProviderFields to provide and update their own values for confidence, criticality, related findings, severity, and types.
Confidence (integer) --
A finding's confidence. Confidence is defined as the likelihood that a finding accurately identifies the behavior or issue that it was intended to identify.
Confidence is scored on a 0-100 basis using a ratio scale, where 0 means zero percent confidence and 100 means 100 percent confidence.
Criticality (integer) --
The level of importance assigned to the resources associated with the finding.
A score of 0 means that the underlying resources have no criticality, and a score of 100 is reserved for the most critical resources.
RelatedFindings (list) --
A list of findings that are related to the current finding.
(dict) --
Details about a related finding.
ProductArn (string) --
The ARN of the product that generated a related finding.
Id (string) --
The product-generated identifier for a related finding.
Severity (dict) --
The severity of a finding.
Label (string) --
The severity label assigned to the finding by the finding provider.
Original (string) --
The finding provider's original value for the severity.
Types (list) --
One or more finding types in the format of namespace/category/classifier that classify a finding.
Valid namespace values are: Software and Configuration Checks | TTPs | Effects | Unusual Behaviors | Sensitive Data Identifications
paginator = client.get_paginator('get_insights')
Creates an iterator that will paginate through responses from SecurityHub.Client.get_insights().
See also: AWS API Documentation
Request Syntax
response_iterator = paginator.paginate(
InsightArns=[
'string',
],
PaginationConfig={
'MaxItems': 123,
'PageSize': 123,
'StartingToken': 'string'
}
)
The ARNs of the insights to describe. If you do not provide any insight ARNs, then GetInsights returns all of your custom insights. It does not return any managed insights.
A dictionary that provides parameters to control pagination.
The total number of items to return. If the total number of items available is more than the value specified in max-items then a NextToken will be provided in the output that you can use to resume pagination.
The size of each page.
A token to specify where to start paginating. This is the NextToken from a previous response.
dict
Response Syntax
{
'Insights': [
{
'InsightArn': 'string',
'Name': 'string',
'Filters': {
'ProductArn': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'AwsAccountId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'Id': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'GeneratorId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'Type': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'FirstObservedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'LastObservedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'CreatedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'UpdatedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'SeverityProduct': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'SeverityNormalized': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'SeverityLabel': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'Confidence': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'Criticality': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'Title': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'Description': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'RecommendationText': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'SourceUrl': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ProductFields': [
{
'Key': 'string',
'Value': 'string',
'Comparison': 'EQUALS'|'NOT_EQUALS'
},
],
'ProductName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'CompanyName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'UserDefinedFields': [
{
'Key': 'string',
'Value': 'string',
'Comparison': 'EQUALS'|'NOT_EQUALS'
},
],
'MalwareName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'MalwareType': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'MalwarePath': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'MalwareState': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'NetworkDirection': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'NetworkProtocol': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'NetworkSourceIpV4': [
{
'Cidr': 'string'
},
],
'NetworkSourceIpV6': [
{
'Cidr': 'string'
},
],
'NetworkSourcePort': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'NetworkSourceDomain': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'NetworkSourceMac': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'NetworkDestinationIpV4': [
{
'Cidr': 'string'
},
],
'NetworkDestinationIpV6': [
{
'Cidr': 'string'
},
],
'NetworkDestinationPort': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'NetworkDestinationDomain': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ProcessName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ProcessPath': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ProcessPid': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'ProcessParentPid': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'ProcessLaunchedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'ProcessTerminatedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'ThreatIntelIndicatorType': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ThreatIntelIndicatorValue': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ThreatIntelIndicatorCategory': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ThreatIntelIndicatorLastObservedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'ThreatIntelIndicatorSource': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ThreatIntelIndicatorSourceUrl': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceType': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourcePartition': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceRegion': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceTags': [
{
'Key': 'string',
'Value': 'string',
'Comparison': 'EQUALS'|'NOT_EQUALS'
},
],
'ResourceAwsEc2InstanceType': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsEc2InstanceImageId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsEc2InstanceIpV4Addresses': [
{
'Cidr': 'string'
},
],
'ResourceAwsEc2InstanceIpV6Addresses': [
{
'Cidr': 'string'
},
],
'ResourceAwsEc2InstanceKeyName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsEc2InstanceIamInstanceProfileArn': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsEc2InstanceVpcId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsEc2InstanceSubnetId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsEc2InstanceLaunchedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'ResourceAwsS3BucketOwnerId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsS3BucketOwnerName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsIamAccessKeyUserName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsIamAccessKeyStatus': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceAwsIamAccessKeyCreatedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'ResourceContainerName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceContainerImageId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceContainerImageName': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'ResourceContainerLaunchedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'ResourceDetailsOther': [
{
'Key': 'string',
'Value': 'string',
'Comparison': 'EQUALS'|'NOT_EQUALS'
},
],
'ComplianceStatus': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'VerificationState': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'WorkflowState': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'WorkflowStatus': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'RecordState': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'RelatedFindingsProductArn': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'RelatedFindingsId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'NoteText': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'NoteUpdatedAt': [
{
'Start': 'string',
'End': 'string',
'DateRange': {
'Value': 123,
'Unit': 'DAYS'
}
},
],
'NoteUpdatedBy': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'Keyword': [
{
'Value': 'string'
},
],
'FindingProviderFieldsConfidence': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'FindingProviderFieldsCriticality': [
{
'Gte': 123.0,
'Lte': 123.0,
'Eq': 123.0
},
],
'FindingProviderFieldsRelatedFindingsId': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'FindingProviderFieldsRelatedFindingsProductArn': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'FindingProviderFieldsSeverityLabel': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'FindingProviderFieldsSeverityOriginal': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
],
'FindingProviderFieldsTypes': [
{
'Value': 'string',
'Comparison': 'EQUALS'|'PREFIX'|'NOT_EQUALS'|'PREFIX_NOT_EQUALS'
},
]
},
'GroupByAttribute': 'string'
},
],
}
Response Structure
(dict) --
Insights (list) --
The insights returned by the operation.
(dict) --
Contains information about a Security Hub insight.
InsightArn (string) --
The ARN of a Security Hub insight.
Name (string) --
The name of a Security Hub insight.
Filters (dict) --
One or more attributes used to filter the findings included in the insight. The insight only includes findings that match the criteria defined in the filters.
ProductArn (list) --
The ARN generated by Security Hub that uniquely identifies a third-party company (security findings provider) after this provider's product (solution that generates findings) is registered with Security Hub.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
AwsAccountId (list) --
The AWS account ID that a finding is generated in.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
Id (list) --
The security findings provider-specific identifier for a finding.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
GeneratorId (list) --
The identifier for the solution-specific component (a discrete unit of logic) that generated a finding. In various security-findings providers' solutions, this generator can be called a rule, a check, a detector, a plugin, etc.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
Type (list) --
A finding type in the format of namespace/category/classifier that classifies a finding.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
FirstObservedAt (list) --
An ISO8601-formatted timestamp that indicates when the security-findings provider first observed the potential security issue that a finding captured.
(dict) --
A date filter for querying findings.
Start (string) --
A start date for the date filter.
End (string) --
An end date for the date filter.
DateRange (dict) --
A date range for the date filter.
Value (integer) --
A date range value for the date filter.
Unit (string) --
A date range unit for the date filter.
LastObservedAt (list) --
An ISO8601-formatted timestamp that indicates when the security-findings provider most recently observed the potential security issue that a finding captured.
(dict) --
A date filter for querying findings.
Start (string) --
A start date for the date filter.
End (string) --
An end date for the date filter.
DateRange (dict) --
A date range for the date filter.
Value (integer) --
A date range value for the date filter.
Unit (string) --
A date range unit for the date filter.
CreatedAt (list) --
An ISO8601-formatted timestamp that indicates when the security-findings provider captured the potential security issue that a finding captured.
(dict) --
A date filter for querying findings.
Start (string) --
A start date for the date filter.
End (string) --
An end date for the date filter.
DateRange (dict) --
A date range for the date filter.
Value (integer) --
A date range value for the date filter.
Unit (string) --
A date range unit for the date filter.
UpdatedAt (list) --
An ISO8601-formatted timestamp that indicates when the security-findings provider last updated the finding record.
(dict) --
A date filter for querying findings.
Start (string) --
A start date for the date filter.
End (string) --
An end date for the date filter.
DateRange (dict) --
A date range for the date filter.
Value (integer) --
A date range value for the date filter.
Unit (string) --
A date range unit for the date filter.
SeverityProduct (list) --
The native severity as defined by the security-findings provider's solution that generated the finding.
(dict) --
A number filter for querying findings.
Gte (float) --
The greater-than-equal condition to be applied to a single field when querying for findings.
Lte (float) --
The less-than-equal condition to be applied to a single field when querying for findings.
Eq (float) --
The equal-to condition to be applied to a single field when querying for findings.
SeverityNormalized (list) --
The normalized severity of a finding.
(dict) --
A number filter for querying findings.
Gte (float) --
The greater-than-equal condition to be applied to a single field when querying for findings.
Lte (float) --
The less-than-equal condition to be applied to a single field when querying for findings.
Eq (float) --
The equal-to condition to be applied to a single field when querying for findings.
SeverityLabel (list) --
The label of a finding's severity.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
Confidence (list) --
A finding's confidence. Confidence is defined as the likelihood that a finding accurately identifies the behavior or issue that it was intended to identify.
Confidence is scored on a 0-100 basis using a ratio scale, where 0 means zero percent confidence and 100 means 100 percent confidence.
(dict) --
A number filter for querying findings.
Gte (float) --
The greater-than-equal condition to be applied to a single field when querying for findings.
Lte (float) --
The less-than-equal condition to be applied to a single field when querying for findings.
Eq (float) --
The equal-to condition to be applied to a single field when querying for findings.
Criticality (list) --
The level of importance assigned to the resources associated with the finding.
A score of 0 means that the underlying resources have no criticality, and a score of 100 is reserved for the most critical resources.
(dict) --
A number filter for querying findings.
Gte (float) --
The greater-than-equal condition to be applied to a single field when querying for findings.
Lte (float) --
The less-than-equal condition to be applied to a single field when querying for findings.
Eq (float) --
The equal-to condition to be applied to a single field when querying for findings.
Title (list) --
A finding's title.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
Description (list) --
A finding's description.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
RecommendationText (list) --
The recommendation of what to do about the issue described in a finding.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
SourceUrl (list) --
A URL that links to a page about the current finding in the security-findings provider's solution.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
ProductFields (list) --
A data type where security-findings providers can include additional solution-specific details that aren't part of the defined AwsSecurityFinding format.
(dict) --
A map filter for querying findings. Each map filter provides the field to check, the value to look for, and the comparison operator.
Key (string) --
The key of the map filter. For example, for ResourceTags , Key identifies the name of the tag. For UserDefinedFields , Key is the name of the field.
Value (string) --
The value for the key in the map filter. Filter values are case sensitive. For example, one of the values for a tag called Department might be Security . If you provide security as the filter value, then there is no match.
Comparison (string) --
The condition to apply to the key value when querying for findings with a map filter.
To search for values that exactly match the filter value, use EQUALS . For example, for the ResourceTags field, the filter Department EQUALS Security matches findings that have the value Security for the tag Department .
To search for values other than the filter value, use NOT_EQUALS . For example, for the ResourceTags field, the filter Department NOT_EQUALS Finance matches findings that do not have the value Finance for the tag Department .
EQUALS filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
You cannot have both an EQUALS filter and a NOT_EQUALS filter on the same field.
ProductName (list) --
The name of the solution (product) that generates findings.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
CompanyName (list) --
The name of the findings provider (company) that owns the solution (product) that generates findings.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
UserDefinedFields (list) --
A list of name/value string pairs associated with the finding. These are custom, user-defined fields added to a finding.
(dict) --
A map filter for querying findings. Each map filter provides the field to check, the value to look for, and the comparison operator.
Key (string) --
The key of the map filter. For example, for ResourceTags , Key identifies the name of the tag. For UserDefinedFields , Key is the name of the field.
Value (string) --
The value for the key in the map filter. Filter values are case sensitive. For example, one of the values for a tag called Department might be Security . If you provide security as the filter value, then there is no match.
Comparison (string) --
The condition to apply to the key value when querying for findings with a map filter.
To search for values that exactly match the filter value, use EQUALS . For example, for the ResourceTags field, the filter Department EQUALS Security matches findings that have the value Security for the tag Department .
To search for values other than the filter value, use NOT_EQUALS . For example, for the ResourceTags field, the filter Department NOT_EQUALS Finance matches findings that do not have the value Finance for the tag Department .
EQUALS filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
You cannot have both an EQUALS filter and a NOT_EQUALS filter on the same field.
MalwareName (list) --
The name of the malware that was observed.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
MalwareType (list) --
The type of the malware that was observed.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
MalwarePath (list) --
The filesystem path of the malware that was observed.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
MalwareState (list) --
The state of the malware that was observed.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
NetworkDirection (list) --
Indicates the direction of network traffic associated with a finding.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
NetworkProtocol (list) --
The protocol of network-related information about a finding.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
NetworkSourceIpV4 (list) --
The source IPv4 address of network-related information about a finding.
(dict) --
The IP filter for querying findings.
Cidr (string) --
A finding's CIDR value.
NetworkSourceIpV6 (list) --
The source IPv6 address of network-related information about a finding.
(dict) --
The IP filter for querying findings.
Cidr (string) --
A finding's CIDR value.
NetworkSourcePort (list) --
The source port of network-related information about a finding.
(dict) --
A number filter for querying findings.
Gte (float) --
The greater-than-equal condition to be applied to a single field when querying for findings.
Lte (float) --
The less-than-equal condition to be applied to a single field when querying for findings.
Eq (float) --
The equal-to condition to be applied to a single field when querying for findings.
NetworkSourceDomain (list) --
The source domain of network-related information about a finding.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
NetworkSourceMac (list) --
The source media access control (MAC) address of network-related information about a finding.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
NetworkDestinationIpV4 (list) --
The destination IPv4 address of network-related information about a finding.
(dict) --
The IP filter for querying findings.
Cidr (string) --
A finding's CIDR value.
NetworkDestinationIpV6 (list) --
The destination IPv6 address of network-related information about a finding.
(dict) --
The IP filter for querying findings.
Cidr (string) --
A finding's CIDR value.
NetworkDestinationPort (list) --
The destination port of network-related information about a finding.
(dict) --
A number filter for querying findings.
Gte (float) --
The greater-than-equal condition to be applied to a single field when querying for findings.
Lte (float) --
The less-than-equal condition to be applied to a single field when querying for findings.
Eq (float) --
The equal-to condition to be applied to a single field when querying for findings.
NetworkDestinationDomain (list) --
The destination domain of network-related information about a finding.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
ProcessName (list) --
The name of the process.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
ProcessPath (list) --
The path to the process executable.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
ProcessPid (list) --
The process ID.
(dict) --
A number filter for querying findings.
Gte (float) --
The greater-than-equal condition to be applied to a single field when querying for findings.
Lte (float) --
The less-than-equal condition to be applied to a single field when querying for findings.
Eq (float) --
The equal-to condition to be applied to a single field when querying for findings.
ProcessParentPid (list) --
The parent process ID.
(dict) --
A number filter for querying findings.
Gte (float) --
The greater-than-equal condition to be applied to a single field when querying for findings.
Lte (float) --
The less-than-equal condition to be applied to a single field when querying for findings.
Eq (float) --
The equal-to condition to be applied to a single field when querying for findings.
ProcessLaunchedAt (list) --
The date/time that the process was launched.
(dict) --
A date filter for querying findings.
Start (string) --
A start date for the date filter.
End (string) --
An end date for the date filter.
DateRange (dict) --
A date range for the date filter.
Value (integer) --
A date range value for the date filter.
Unit (string) --
A date range unit for the date filter.
ProcessTerminatedAt (list) --
The date/time that the process was terminated.
(dict) --
A date filter for querying findings.
Start (string) --
A start date for the date filter.
End (string) --
An end date for the date filter.
DateRange (dict) --
A date range for the date filter.
Value (integer) --
A date range value for the date filter.
Unit (string) --
A date range unit for the date filter.
ThreatIntelIndicatorType (list) --
The type of a threat intelligence indicator.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
ThreatIntelIndicatorValue (list) --
The value of a threat intelligence indicator.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
ThreatIntelIndicatorCategory (list) --
The category of a threat intelligence indicator.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
ThreatIntelIndicatorLastObservedAt (list) --
The date/time of the last observation of a threat intelligence indicator.
(dict) --
A date filter for querying findings.
Start (string) --
A start date for the date filter.
End (string) --
An end date for the date filter.
DateRange (dict) --
A date range for the date filter.
Value (integer) --
A date range value for the date filter.
Unit (string) --
A date range unit for the date filter.
ThreatIntelIndicatorSource (list) --
The source of the threat intelligence.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
ThreatIntelIndicatorSourceUrl (list) --
The URL for more details from the source of the threat intelligence.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
ResourceType (list) --
Specifies the type of the resource that details are provided for.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
ResourceId (list) --
The canonical identifier for the given resource type.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
ResourcePartition (list) --
The canonical AWS partition name that the Region is assigned to.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
ResourceRegion (list) --
The canonical AWS external Region name where this resource is located.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
ResourceTags (list) --
A list of AWS tags associated with a resource at the time the finding was processed.
(dict) --
A map filter for querying findings. Each map filter provides the field to check, the value to look for, and the comparison operator.
Key (string) --
The key of the map filter. For example, for ResourceTags , Key identifies the name of the tag. For UserDefinedFields , Key is the name of the field.
Value (string) --
The value for the key in the map filter. Filter values are case sensitive. For example, one of the values for a tag called Department might be Security . If you provide security as the filter value, then there is no match.
Comparison (string) --
The condition to apply to the key value when querying for findings with a map filter.
To search for values that exactly match the filter value, use EQUALS . For example, for the ResourceTags field, the filter Department EQUALS Security matches findings that have the value Security for the tag Department .
To search for values other than the filter value, use NOT_EQUALS . For example, for the ResourceTags field, the filter Department NOT_EQUALS Finance matches findings that do not have the value Finance for the tag Department .
EQUALS filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
You cannot have both an EQUALS filter and a NOT_EQUALS filter on the same field.
ResourceAwsEc2InstanceType (list) --
The instance type of the instance.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
ResourceAwsEc2InstanceImageId (list) --
The Amazon Machine Image (AMI) ID of the instance.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
ResourceAwsEc2InstanceIpV4Addresses (list) --
The IPv4 addresses associated with the instance.
(dict) --
The IP filter for querying findings.
Cidr (string) --
A finding's CIDR value.
ResourceAwsEc2InstanceIpV6Addresses (list) --
The IPv6 addresses associated with the instance.
(dict) --
The IP filter for querying findings.
Cidr (string) --
A finding's CIDR value.
ResourceAwsEc2InstanceKeyName (list) --
The key name associated with the instance.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
ResourceAwsEc2InstanceIamInstanceProfileArn (list) --
The IAM profile ARN of the instance.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
ResourceAwsEc2InstanceVpcId (list) --
The identifier of the VPC that the instance was launched in.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
ResourceAwsEc2InstanceSubnetId (list) --
The identifier of the subnet that the instance was launched in.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
ResourceAwsEc2InstanceLaunchedAt (list) --
The date and time the instance was launched.
(dict) --
A date filter for querying findings.
Start (string) --
A start date for the date filter.
End (string) --
An end date for the date filter.
DateRange (dict) --
A date range for the date filter.
Value (integer) --
A date range value for the date filter.
Unit (string) --
A date range unit for the date filter.
ResourceAwsS3BucketOwnerId (list) --
The canonical user ID of the owner of the S3 bucket.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
ResourceAwsS3BucketOwnerName (list) --
The display name of the owner of the S3 bucket.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
ResourceAwsIamAccessKeyUserName (list) --
The user associated with the IAM access key related to a finding.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
ResourceAwsIamAccessKeyStatus (list) --
The status of the IAM access key related to a finding.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
ResourceAwsIamAccessKeyCreatedAt (list) --
The creation date/time of the IAM access key related to a finding.
(dict) --
A date filter for querying findings.
Start (string) --
A start date for the date filter.
End (string) --
An end date for the date filter.
DateRange (dict) --
A date range for the date filter.
Value (integer) --
A date range value for the date filter.
Unit (string) --
A date range unit for the date filter.
ResourceContainerName (list) --
The name of the container related to a finding.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
ResourceContainerImageId (list) --
The identifier of the image related to a finding.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
ResourceContainerImageName (list) --
The name of the image related to a finding.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
ResourceContainerLaunchedAt (list) --
The date/time that the container was started.
(dict) --
A date filter for querying findings.
Start (string) --
A start date for the date filter.
End (string) --
An end date for the date filter.
DateRange (dict) --
A date range for the date filter.
Value (integer) --
A date range value for the date filter.
Unit (string) --
A date range unit for the date filter.
ResourceDetailsOther (list) --
The details of a resource that doesn't have a specific subfield for the resource type defined.
(dict) --
A map filter for querying findings. Each map filter provides the field to check, the value to look for, and the comparison operator.
Key (string) --
The key of the map filter. For example, for ResourceTags , Key identifies the name of the tag. For UserDefinedFields , Key is the name of the field.
Value (string) --
The value for the key in the map filter. Filter values are case sensitive. For example, one of the values for a tag called Department might be Security . If you provide security as the filter value, then there is no match.
Comparison (string) --
The condition to apply to the key value when querying for findings with a map filter.
To search for values that exactly match the filter value, use EQUALS . For example, for the ResourceTags field, the filter Department EQUALS Security matches findings that have the value Security for the tag Department .
To search for values other than the filter value, use NOT_EQUALS . For example, for the ResourceTags field, the filter Department NOT_EQUALS Finance matches findings that do not have the value Finance for the tag Department .
EQUALS filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
You cannot have both an EQUALS filter and a NOT_EQUALS filter on the same field.
ComplianceStatus (list) --
Exclusive to findings that are generated as the result of a check run against a specific rule in a supported standard, such as CIS AWS Foundations. Contains security standard-related finding details.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
VerificationState (list) --
The veracity of a finding.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
WorkflowState (list) --
The workflow state of a finding.
Note that this field is deprecated. To search for a finding based on its workflow status, use WorkflowStatus .
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
WorkflowStatus (list) --
The status of the investigation into a finding. Allowed values are the following.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
RecordState (list) --
The updated record state for the finding.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
RelatedFindingsProductArn (list) --
The ARN of the solution that generated a related finding.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
RelatedFindingsId (list) --
The solution-generated identifier for a related finding.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
NoteText (list) --
The text of a note.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
NoteUpdatedAt (list) --
The timestamp of when the note was updated.
(dict) --
A date filter for querying findings.
Start (string) --
A start date for the date filter.
End (string) --
An end date for the date filter.
DateRange (dict) --
A date range for the date filter.
Value (integer) --
A date range value for the date filter.
Unit (string) --
A date range unit for the date filter.
NoteUpdatedBy (list) --
The principal that created a note.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
Keyword (list) --
A keyword for a finding.
(dict) --
A keyword filter for querying findings.
Value (string) --
A value for the keyword.
FindingProviderFieldsConfidence (list) --
The finding provider value for the finding confidence. Confidence is defined as the likelihood that a finding accurately identifies the behavior or issue that it was intended to identify.
Confidence is scored on a 0-100 basis using a ratio scale, where 0 means zero percent confidence and 100 means 100 percent confidence.
(dict) --
A number filter for querying findings.
Gte (float) --
The greater-than-equal condition to be applied to a single field when querying for findings.
Lte (float) --
The less-than-equal condition to be applied to a single field when querying for findings.
Eq (float) --
The equal-to condition to be applied to a single field when querying for findings.
FindingProviderFieldsCriticality (list) --
The finding provider value for the level of importance assigned to the resources associated with the findings.
A score of 0 means that the underlying resources have no criticality, and a score of 100 is reserved for the most critical resources.
(dict) --
A number filter for querying findings.
Gte (float) --
The greater-than-equal condition to be applied to a single field when querying for findings.
Lte (float) --
The less-than-equal condition to be applied to a single field when querying for findings.
Eq (float) --
The equal-to condition to be applied to a single field when querying for findings.
FindingProviderFieldsRelatedFindingsId (list) --
The finding identifier of a related finding that is identified by the finding provider.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
FindingProviderFieldsRelatedFindingsProductArn (list) --
The ARN of the solution that generated a related finding that is identified by the finding provider.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
FindingProviderFieldsSeverityLabel (list) --
The finding provider value for the severity label.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
FindingProviderFieldsSeverityOriginal (list) --
The finding provider's original value for the severity.
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
FindingProviderFieldsTypes (list) --
One or more finding types that the finding provider assigned to the finding. Uses the format of namespace/category/classifier that classify a finding.
Valid namespace values are: Software and Configuration Checks | TTPs | Effects | Unusual Behaviors | Sensitive Data Identifications
(dict) --
A string filter for querying findings.
Value (string) --
The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is Security Hub . If you provide security hub as the filter text, then there is no match.
Comparison (string) --
The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:
EQUALS and PREFIX filters on the same field are joined by OR . A finding matches if it matches any one of those filters.
To search for values that do not contain the filter criteria value, use one of the following comparison operators:
NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by AND . A finding matches only if it matches all of those filters.
For filters on the same field, you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.
You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field. Security Hub first processes the PREFIX filters, then the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
For example, for the following filter, Security Hub first identifies findings that have resource types that start with either AwsIAM or AwsEc2 . It then excludes findings that have a resource type of AwsIamPolicy and findings that have a resource type of AwsEc2NetworkInterface .
GroupByAttribute (string) --
The grouping attribute for the insight's findings. Indicates how to group the matching findings, and identifies the type of item that the insight applies to. For example, if an insight is grouped by resource identifier, then the insight produces a list of resource identifiers.
paginator = client.get_paginator('list_enabled_products_for_import')
Creates an iterator that will paginate through responses from SecurityHub.Client.list_enabled_products_for_import().
See also: AWS API Documentation
Request Syntax
response_iterator = paginator.paginate(
PaginationConfig={
'MaxItems': 123,
'PageSize': 123,
'StartingToken': 'string'
}
)
A dictionary that provides parameters to control pagination.
The total number of items to return. If the total number of items available is more than the value specified in max-items then a NextToken will be provided in the output that you can use to resume pagination.
The size of each page.
A token to specify where to start paginating. This is the NextToken from a previous response.
{
'ProductSubscriptions': [
'string',
],
}
Response Structure
The list of ARNs for the resources that represent your subscriptions to products.
paginator = client.get_paginator('list_invitations')
Creates an iterator that will paginate through responses from SecurityHub.Client.list_invitations().
See also: AWS API Documentation
Request Syntax
response_iterator = paginator.paginate(
PaginationConfig={
'MaxItems': 123,
'PageSize': 123,
'StartingToken': 'string'
}
)
A dictionary that provides parameters to control pagination.
The total number of items to return. If the total number of items available is more than the value specified in max-items then a NextToken will be provided in the output that you can use to resume pagination.
The size of each page.
A token to specify where to start paginating. This is the NextToken from a previous response.
{
'Invitations': [
{
'AccountId': 'string',
'InvitationId': 'string',
'InvitedAt': datetime(2015, 1, 1),
'MemberStatus': 'string'
},
],
}
Response Structure
The details of the invitations returned by the operation.
Details about an invitation.
The account ID of the Security Hub administrator account that the invitation was sent from.
The ID of the invitation sent to the member account.
The timestamp of when the invitation was sent.
The current status of the association between the member and administrator accounts.
paginator = client.get_paginator('list_members')
Creates an iterator that will paginate through responses from SecurityHub.Client.list_members().
See also: AWS API Documentation
Request Syntax
response_iterator = paginator.paginate(
OnlyAssociated=True|False,
PaginationConfig={
'MaxItems': 123,
'PageSize': 123,
'StartingToken': 'string'
}
)
Specifies which member accounts to include in the response based on their relationship status with the administrator account. The default value is TRUE .
If OnlyAssociated is set to TRUE , the response includes member accounts whose relationship status with the administrator account is set to ENABLED .
If OnlyAssociated is set to FALSE , the response includes all existing member accounts.
A dictionary that provides parameters to control pagination.
The total number of items to return. If the total number of items available is more than the value specified in max-items then a NextToken will be provided in the output that you can use to resume pagination.
The size of each page.
A token to specify where to start paginating. This is the NextToken from a previous response.
dict
Response Syntax
{
'Members': [
{
'AccountId': 'string',
'Email': 'string',
'MasterId': 'string',
'AdministratorId': 'string',
'MemberStatus': 'string',
'InvitedAt': datetime(2015, 1, 1),
'UpdatedAt': datetime(2015, 1, 1)
},
],
}
Response Structure
(dict) --
Members (list) --
Member details returned by the operation.
(dict) --
The details about a member account.
AccountId (string) --
The AWS account ID of the member account.
Email (string) --
The email address of the member account.
MasterId (string) --
This is replaced by AdministratorID .
The AWS account ID of the Security Hub administrator account associated with this member account.
AdministratorId (string) --
The AWS account ID of the Security Hub administrator account associated with this member account.
MemberStatus (string) --
The status of the relationship between the member account and its administrator account.
The status can have one of the following values:
InvitedAt (datetime) --
A timestamp for the date and time when the invitation was sent to the member account.
UpdatedAt (datetime) --
The timestamp for the date and time when the member account was updated.