AWS SecurityHub

2019/12/20 - AWS SecurityHub - 2 updated api methods

Changes  Additional resource types are now fully supported in the AWS Security Finding Format (ASFF). These resources include AwsElbv2LoadBalancer, AwsKmsKey, AwsIamRole, AwsSqsQueue, AwsLambdaFunction, AwsSnsTopic, and AwsCloudFrontDistribution. Each of these resource types includes an accompanying resource details object with fields for security finding providers to populate. Updates were made to the AwsIamAccessKey resource details object to include information on principal ID and name. To learn more, visit our documentation on the ASFF.

BatchImportFindings (updated) Link ¶
Changes (request)
{'Findings': {'Resources': {'Details': {'AwsCloudFrontDistribution': {'DomainName': 'string',
                                                                      'ETag': 'string',
                                                                      'LastModifiedTime': 'string',
                                                                      'Logging': {'Bucket': 'string',
                                                                                  'Enabled': 'boolean',
                                                                                  'IncludeCookies': 'boolean',
                                                                                  'Prefix': 'string'},
                                                                      'Origins': {'Items': [{'DomainName': 'string',
                                                                                             'Id': 'string',
                                                                                             'OriginPath': 'string'}]},
                                                                      'Status': 'string',
                                                                      'WebAclId': 'string'},
                                        'AwsElbv2LoadBalancer': {'AvailabilityZones': [{'SubnetId': 'string',
                                                                                        'ZoneName': 'string'}],
                                                                 'CanonicalHostedZoneId': 'string',
                                                                 'CreatedTime': 'string',
                                                                 'DNSName': 'string',
                                                                 'IpAddressType': 'string',
                                                                 'Scheme': 'string',
                                                                 'SecurityGroups': ['string'],
                                                                 'State': {'Code': 'string',
                                                                           'Reason': 'string'},
                                                                 'Type': 'string',
                                                                 'VpcId': 'string'},
                                        'AwsIamAccessKey': {'PrincipalId': 'string',
                                                            'PrincipalName': 'string',
                                                            'PrincipalType': 'string'},
                                        'AwsIamRole': {'AssumeRolePolicyDocument': 'string',
                                                       'CreateDate': 'string',
                                                       'MaxSessionDuration': 'integer',
                                                       'Path': 'string',
                                                       'RoleId': 'string',
                                                       'RoleName': 'string'},
                                        'AwsKmsKey': {'AWSAccountId': 'string',
                                                      'CreationDate': 'double',
                                                      'KeyId': 'string',
                                                      'KeyManager': 'string',
                                                      'KeyState': 'string',
                                                      'Origin': 'string'},
                                        'AwsLambdaFunction': {'Code': {'S3Bucket': 'string',
                                                                       'S3Key': 'string',
                                                                       'S3ObjectVersion': 'string',
                                                                       'ZipFile': 'string'},
                                                              'CodeSha256': 'string',
                                                              'DeadLetterConfig': {'TargetArn': 'string'},
                                                              'Environment': {'Error': {'ErrorCode': 'string',
                                                                                        'Message': 'string'},
                                                                              'Variables': {'string': 'string'}},
                                                              'FunctionName': 'string',
                                                              'Handler': 'string',
                                                              'KmsKeyArn': 'string',
                                                              'LastModified': 'string',
                                                              'Layers': [{'Arn': 'string',
                                                                          'CodeSize': 'integer'}],
                                                              'MasterArn': 'string',
                                                              'MemorySize': 'integer',
                                                              'RevisionId': 'string',
                                                              'Role': 'string',
                                                              'Runtime': 'string',
                                                              'Timeout': 'integer',
                                                              'TracingConfig': {'Mode': 'string'},
                                                              'Version': 'string',
                                                              'VpcConfig': {'SecurityGroupIds': ['string'],
                                                                            'SubnetIds': ['string'],
                                                                            'VpcId': 'string'}},
                                        'AwsSnsTopic': {'KmsMasterKeyId': 'string',
                                                        'Owner': 'string',
                                                        'Subscription': [{'Endpoint': 'string',
                                                                          'Protocol': 'string'}],
                                                        'TopicName': 'string'},
                                        'AwsSqsQueue': {'DeadLetterTargetArn': 'string',
                                                        'KmsDataKeyReusePeriodSeconds': 'integer',
                                                        'KmsMasterKeyId': 'string',
                                                        'QueueName': 'string'}}}}}

Imports security findings generated from an integrated third-party product into Security Hub. This action is requested by the integrated product to import its findings into Security Hub. The maximum allowed size for a finding is 240 Kb. An error is returned for any finding larger than 240 Kb.

See also: AWS API Documentation

Request Syntax

client.batch_import_findings(
    Findings=[
        {
            'SchemaVersion': 'string',
            'Id': 'string',
            'ProductArn': 'string',
            'GeneratorId': 'string',
            'AwsAccountId': 'string',
            'Types': [
                'string',
            ],
            'FirstObservedAt': 'string',
            'LastObservedAt': 'string',
            'CreatedAt': 'string',
            'UpdatedAt': 'string',
            'Severity': {
                'Product': 123.0,
                'Normalized': 123
            },
            'Confidence': 123,
            'Criticality': 123,
            'Title': 'string',
            'Description': 'string',
            'Remediation': {
                'Recommendation': {
                    'Text': 'string',
                    'Url': 'string'
                }
            },
            'SourceUrl': 'string',
            'ProductFields': {
                'string': 'string'
            },
            'UserDefinedFields': {
                'string': 'string'
            },
            'Malware': [
                {
                    'Name': 'string',
                    'Type': 'ADWARE'|'BLENDED_THREAT'|'BOTNET_AGENT'|'COIN_MINER'|'EXPLOIT_KIT'|'KEYLOGGER'|'MACRO'|'POTENTIALLY_UNWANTED'|'SPYWARE'|'RANSOMWARE'|'REMOTE_ACCESS'|'ROOTKIT'|'TROJAN'|'VIRUS'|'WORM',
                    'Path': 'string',
                    'State': 'OBSERVED'|'REMOVAL_FAILED'|'REMOVED'
                },
            ],
            'Network': {
                'Direction': 'IN'|'OUT',
                'Protocol': 'string',
                'SourceIpV4': 'string',
                'SourceIpV6': 'string',
                'SourcePort': 123,
                'SourceDomain': 'string',
                'SourceMac': 'string',
                'DestinationIpV4': 'string',
                'DestinationIpV6': 'string',
                'DestinationPort': 123,
                'DestinationDomain': 'string'
            },
            'Process': {
                'Name': 'string',
                'Path': 'string',
                'Pid': 123,
                'ParentPid': 123,
                'LaunchedAt': 'string',
                'TerminatedAt': 'string'
            },
            'ThreatIntelIndicators': [
                {
                    'Type': 'DOMAIN'|'EMAIL_ADDRESS'|'HASH_MD5'|'HASH_SHA1'|'HASH_SHA256'|'HASH_SHA512'|'IPV4_ADDRESS'|'IPV6_ADDRESS'|'MUTEX'|'PROCESS'|'URL',
                    'Value': 'string',
                    'Category': 'BACKDOOR'|'CARD_STEALER'|'COMMAND_AND_CONTROL'|'DROP_SITE'|'EXPLOIT_SITE'|'KEYLOGGER',
                    'LastObservedAt': 'string',
                    'Source': 'string',
                    'SourceUrl': 'string'
                },
            ],
            'Resources': [
                {
                    'Type': 'string',
                    'Id': 'string',
                    'Partition': 'aws'|'aws-cn'|'aws-us-gov',
                    'Region': 'string',
                    'Tags': {
                        'string': 'string'
                    },
                    'Details': {
                        'AwsCloudFrontDistribution': {
                            'DomainName': 'string',
                            'ETag': 'string',
                            'LastModifiedTime': 'string',
                            'Logging': {
                                'Bucket': 'string',
                                'Enabled': True|False,
                                'IncludeCookies': True|False,
                                'Prefix': 'string'
                            },
                            'Origins': {
                                'Items': [
                                    {
                                        'DomainName': 'string',
                                        'Id': 'string',
                                        'OriginPath': 'string'
                                    },
                                ]
                            },
                            'Status': 'string',
                            'WebAclId': 'string'
                        },
                        'AwsEc2Instance': {
                            'Type': 'string',
                            'ImageId': 'string',
                            'IpV4Addresses': [
                                'string',
                            ],
                            'IpV6Addresses': [
                                'string',
                            ],
                            'KeyName': 'string',
                            'IamInstanceProfileArn': 'string',
                            'VpcId': 'string',
                            'SubnetId': 'string',
                            'LaunchedAt': 'string'
                        },
                        'AwsElbv2LoadBalancer': {
                            'AvailabilityZones': [
                                {
                                    'ZoneName': 'string',
                                    'SubnetId': 'string'
                                },
                            ],
                            'CanonicalHostedZoneId': 'string',
                            'CreatedTime': 'string',
                            'DNSName': 'string',
                            'IpAddressType': 'string',
                            'Scheme': 'string',
                            'SecurityGroups': [
                                'string',
                            ],
                            'State': {
                                'Code': 'string',
                                'Reason': 'string'
                            },
                            'Type': 'string',
                            'VpcId': 'string'
                        },
                        'AwsS3Bucket': {
                            'OwnerId': 'string',
                            'OwnerName': 'string'
                        },
                        'AwsIamAccessKey': {
                            'UserName': 'string',
                            'Status': 'Active'|'Inactive',
                            'CreatedAt': 'string',
                            'PrincipalId': 'string',
                            'PrincipalType': 'string',
                            'PrincipalName': 'string'
                        },
                        'AwsIamRole': {
                            'AssumeRolePolicyDocument': 'string',
                            'CreateDate': 'string',
                            'RoleId': 'string',
                            'RoleName': 'string',
                            'MaxSessionDuration': 123,
                            'Path': 'string'
                        },
                        'AwsKmsKey': {
                            'AWSAccountId': 'string',
                            'CreationDate': 123.0,
                            'KeyId': 'string',
                            'KeyManager': 'string',
                            'KeyState': 'string',
                            'Origin': 'string'
                        },
                        'AwsLambdaFunction': {
                            'Code': {
                                'S3Bucket': 'string',
                                'S3Key': 'string',
                                'S3ObjectVersion': 'string',
                                'ZipFile': 'string'
                            },
                            'CodeSha256': 'string',
                            'DeadLetterConfig': {
                                'TargetArn': 'string'
                            },
                            'Environment': {
                                'Variables': {
                                    'string': 'string'
                                },
                                'Error': {
                                    'ErrorCode': 'string',
                                    'Message': 'string'
                                }
                            },
                            'FunctionName': 'string',
                            'Handler': 'string',
                            'KmsKeyArn': 'string',
                            'LastModified': 'string',
                            'Layers': [
                                {
                                    'Arn': 'string',
                                    'CodeSize': 123
                                },
                            ],
                            'MasterArn': 'string',
                            'MemorySize': 123,
                            'RevisionId': 'string',
                            'Role': 'string',
                            'Runtime': 'string',
                            'Timeout': 123,
                            'TracingConfig': {
                                'Mode': 'string'
                            },
                            'VpcConfig': {
                                'SecurityGroupIds': [
                                    'string',
                                ],
                                'SubnetIds': [
                                    'string',
                                ],
                                'VpcId': 'string'
                            },
                            'Version': 'string'
                        },
                        'AwsSnsTopic': {
                            'KmsMasterKeyId': 'string',
                            'Subscription': [
                                {
                                    'Endpoint': 'string',
                                    'Protocol': 'string'
                                },
                            ],
                            'TopicName': 'string',
                            'Owner': 'string'
                        },
                        'AwsSqsQueue': {
                            'KmsDataKeyReusePeriodSeconds': 123,
                            'KmsMasterKeyId': 'string',
                            'QueueName': 'string',
                            'DeadLetterTargetArn': 'string'
                        },
                        'Container': {
                            'Name': 'string',
                            'ImageId': 'string',
                            'ImageName': 'string',
                            'LaunchedAt': 'string'
                        },
                        'Other': {
                            'string': 'string'
                        }
                    }
                },
            ],
            'Compliance': {
                'Status': 'PASSED'|'WARNING'|'FAILED'|'NOT_AVAILABLE'
            },
            'VerificationState': 'UNKNOWN'|'TRUE_POSITIVE'|'FALSE_POSITIVE'|'BENIGN_POSITIVE',
            'WorkflowState': 'NEW'|'ASSIGNED'|'IN_PROGRESS'|'DEFERRED'|'RESOLVED',
            'RecordState': 'ACTIVE'|'ARCHIVED',
            'RelatedFindings': [
                {
                    'ProductArn': 'string',
                    'Id': 'string'
                },
            ],
            'Note': {
                'Text': 'string',
                'UpdatedBy': 'string',
                'UpdatedAt': 'string'
            }
        },
    ]
)
type Findings

list

param Findings

[REQUIRED]

A list of findings to import. To successfully import a finding, it must follow the AWS Security Finding Format. Maximum of 100 findings per request.

  • (dict) --

    Provides consistent format for the contents of the Security Hub-aggregated findings. AwsSecurityFinding format enables you to share findings between AWS security services and third-party solutions, and compliance checks.

    Note

    A finding is a potential security issue generated either by AWS services (Amazon GuardDuty, Amazon Inspector, and Amazon Macie) or by the integrated third-party solutions and compliance checks.

    • SchemaVersion (string) -- [REQUIRED]

      The schema version that a finding is formatted for.

    • Id (string) -- [REQUIRED]

      The security findings provider-specific identifier for a finding.

    • ProductArn (string) -- [REQUIRED]

      The ARN generated by Security Hub that uniquely identifies a third-party company (security-findings provider) after this provider's product (solution that generates findings) is registered with Security Hub.

    • GeneratorId (string) -- [REQUIRED]

      The identifier for the solution-specific component (a discrete unit of logic) that generated a finding. In various security-findings providers' solutions, this generator can be called a rule, a check, a detector, a plug-in, etc.

    • AwsAccountId (string) -- [REQUIRED]

      The AWS account ID that a finding is generated in.

    • Types (list) -- [REQUIRED]

      One or more finding types in the format of namespace/category/classifier that classify a finding.

      Valid namespace values are: Software and Configuration Checks | TTPs | Effects | Unusual Behaviors | Sensitive Data Identifications

      • (string) --

    • FirstObservedAt (string) --

      An ISO8601-formatted timestamp that indicates when the security-findings provider first observed the potential security issue that a finding captured.

    • LastObservedAt (string) --

      An ISO8601-formatted timestamp that indicates when the security-findings provider most recently observed the potential security issue that a finding captured.

    • CreatedAt (string) -- [REQUIRED]

      An ISO8601-formatted timestamp that indicates when the security-findings provider created the potential security issue that a finding captured.

    • UpdatedAt (string) -- [REQUIRED]

      An ISO8601-formatted timestamp that indicates when the security-findings provider last updated the finding record.

    • Severity (dict) -- [REQUIRED]

      A finding's severity.

      • Product (float) --

        The native severity as defined by the AWS service or integrated partner product that generated the finding.

      • Normalized (integer) -- [REQUIRED]

        The normalized severity of a finding.

    • Confidence (integer) --

      A finding's confidence. Confidence is defined as the likelihood that a finding accurately identifies the behavior or issue that it was intended to identify. Confidence is scored on a 0-100 basis using a ratio scale, where 0 means zero percent confidence and 100 means 100 percent confidence.

    • Criticality (integer) --

      The level of importance assigned to the resources associated with the finding. A score of 0 means that the underlying resources have no criticality, and a score of 100 is reserved for the most critical resources.

    • Title (string) -- [REQUIRED]

      A finding's title.

      Note

      In this release, Title is a required property.

    • Description (string) -- [REQUIRED]

      A finding's description.

      Note

      In this release, Description is a required property.

    • Remediation (dict) --

      A data type that describes the remediation options for a finding.

      • Recommendation (dict) --

        A recommendation on the steps to take to remediate the issue identified by a finding.

        • Text (string) --

          Describes the recommended steps to take to remediate an issue identified in a finding.

        • Url (string) --

          A URL to a page or site that contains information about how to remediate a finding.

    • SourceUrl (string) --

      A URL that links to a page about the current finding in the security-findings provider's solution.

    • ProductFields (dict) --

      A data type where security-findings providers can include additional solution-specific details that aren't part of the defined AwsSecurityFinding format.

      • (string) --

        • (string) --

    • UserDefinedFields (dict) --

      A list of name/value string pairs associated with the finding. These are custom, user-defined fields added to a finding.

      • (string) --

        • (string) --

    • Malware (list) --

      A list of malware related to a finding.

      • (dict) --

        A list of malware related to a finding.

        • Name (string) -- [REQUIRED]

          The name of the malware that was observed.

        • Type (string) --

          The type of the malware that was observed.

        • Path (string) --

          The file system path of the malware that was observed.

        • State (string) --

          The state of the malware that was observed.

    • Network (dict) --

      The details of network-related information about a finding.

      • Direction (string) --

        The direction of network traffic associated with a finding.

      • Protocol (string) --

        The protocol of network-related information about a finding.

      • SourceIpV4 (string) --

        The source IPv4 address of network-related information about a finding.

      • SourceIpV6 (string) --

        The source IPv6 address of network-related information about a finding.

      • SourcePort (integer) --

        The source port of network-related information about a finding.

      • SourceDomain (string) --

        The source domain of network-related information about a finding.

      • SourceMac (string) --

        The source media access control (MAC) address of network-related information about a finding.

      • DestinationIpV4 (string) --

        The destination IPv4 address of network-related information about a finding.

      • DestinationIpV6 (string) --

        The destination IPv6 address of network-related information about a finding.

      • DestinationPort (integer) --

        The destination port of network-related information about a finding.

      • DestinationDomain (string) --

        The destination domain of network-related information about a finding.

    • Process (dict) --

      The details of process-related information about a finding.

      • Name (string) --

        The name of the process.

      • Path (string) --

        The path to the process executable.

      • Pid (integer) --

        The process ID.

      • ParentPid (integer) --

        The parent process ID.

      • LaunchedAt (string) --

        The date/time that the process was launched.

      • TerminatedAt (string) --

        The date and time when the process was terminated.

    • ThreatIntelIndicators (list) --

      Threat intel details related to a finding.

      • (dict) --

        Details about the threat intel related to a finding.

        • Type (string) --

          The type of a threat intel indicator.

        • Value (string) --

          The value of a threat intel indicator.

        • Category (string) --

          The category of a threat intel indicator.

        • LastObservedAt (string) --

          The date and time when the most recent instance of a threat intel indicator was observed.

        • Source (string) --

          The source of the threat intel indicator.

        • SourceUrl (string) --

          The URL to the page or site where you can get more information about the threat intel indicator.

    • Resources (list) -- [REQUIRED]

      A set of resource data types that describe the resources that the finding refers to.

      • (dict) --

        A resource related to a finding.

        • Type (string) -- [REQUIRED]

          The type of the resource that details are provided for.

        • Id (string) -- [REQUIRED]

          The canonical identifier for the given resource type.

        • Partition (string) --

          The canonical AWS partition name that the Region is assigned to.

        • Region (string) --

          The canonical AWS external Region name where this resource is located.

        • Tags (dict) --

          A list of AWS tags associated with a resource at the time the finding was processed.

          • (string) --

            • (string) --

        • Details (dict) --

          Additional details about the resource related to a finding.

          • AwsCloudFrontDistribution (dict) --

            Details about a CloudFront distribution.

            • DomainName (string) --

              The domain name corresponding to the distribution.

            • ETag (string) --

              The entity tag is a hash of the object.

            • LastModifiedTime (string) --

              The date and time that the distribution was last modified.

            • Logging (dict) --

              A complex type that controls whether access logs are written for the distribution.

              • Bucket (string) --

                The Amazon S3 bucket to store the access logs in.

              • Enabled (boolean) --

                With this field, you can enable or disable the selected distribution.

              • IncludeCookies (boolean) --

                Specifies whether you want CloudFront to include cookies in access logs.

              • Prefix (string) --

                An optional string that you want CloudFront to prefix to the access log filenames for this distribution.

            • Origins (dict) --

              A complex type that contains information about origins for this distribution.

              • Items (list) --

                A complex type that contains origins or origin groups for this distribution.

                • (dict) --

                  A complex type that describes the Amazon S3 bucket, HTTP server (for example, a web server), Amazon MediaStore, or other server from which CloudFront gets your files.

                  • DomainName (string) --

                    Amazon S3 origins: The DNS name of the Amazon S3 bucket from which you want CloudFront to get objects for this origin.

                  • Id (string) --

                    A unique identifier for the origin or origin group.

                  • OriginPath (string) --

                    An optional element that causes CloudFront to request your content from a directory in your Amazon S3 bucket or your custom origin.

            • Status (string) --

              Indicates the current status of the distribution.

            • WebAclId (string) --

              A unique identifier that specifies the AWS WAF web ACL, if any, to associate with this distribution.

          • AwsEc2Instance (dict) --

            Details about an Amazon EC2 instance related to a finding.

            • Type (string) --

              The instance type of the instance.

            • ImageId (string) --

              The Amazon Machine Image (AMI) ID of the instance.

            • IpV4Addresses (list) --

              The IPv4 addresses associated with the instance.

              • (string) --

            • IpV6Addresses (list) --

              The IPv6 addresses associated with the instance.

              • (string) --

            • KeyName (string) --

              The key name associated with the instance.

            • IamInstanceProfileArn (string) --

              The IAM profile ARN of the instance.

            • VpcId (string) --

              The identifier of the VPC that the instance was launched in.

            • SubnetId (string) --

              The identifier of the subnet that the instance was launched in.

            • LaunchedAt (string) --

              The date/time the instance was launched.

          • AwsElbv2LoadBalancer (dict) --

            Details about a load balancer.

            • AvailabilityZones (list) --

              The Availability Zones for the load balancer.

              • (dict) --

                Information about an Availability Zone.

                • ZoneName (string) --

                  The name of the Availability Zone.

                • SubnetId (string) --

                  The ID of the subnet. You can specify one subnet per Availability Zone.

            • CanonicalHostedZoneId (string) --

              The ID of the Amazon Route 53 hosted zone associated with the load balancer.

            • CreatedTime (string) --

              The date and time the load balancer was created.

            • DNSName (string) --

              The public DNS name of the load balancer.

            • IpAddressType (string) --

              The type of IP addresses used by the subnets for your load balancer. The possible values are ipv4 (for IPv4 addresses) and dualstack (for IPv4 and IPv6 addresses).

            • Scheme (string) --

              The nodes of an Internet-facing load balancer have public IP addresses.

            • SecurityGroups (list) --

              The IDs of the security groups for the load balancer.

              • (string) --

            • State (dict) --

              The state of the load balancer.

              • Code (string) --

                The state code. The initial state of the load balancer is provisioning. After the load balancer is fully set up and ready to route traffic, its state is active. If the load balancer could not be set up, its state is failed.

              • Reason (string) --

                A description of the state.

            • Type (string) --

              The type of load balancer.

            • VpcId (string) --

              The ID of the VPC for the load balancer.

          • AwsS3Bucket (dict) --

            Details about an Amazon S3 Bucket related to a finding.

            • OwnerId (string) --

              The canonical user ID of the owner of the S3 bucket.

            • OwnerName (string) --

              The display name of the owner of the S3 bucket.

          • AwsIamAccessKey (dict) --

            Details about an IAM access key related to a finding.

            • UserName (string) --

              The user associated with the IAM access key related to a finding.

              The UserName parameter has been replaced with the PrincipalName parameter because access keys can also be assigned to principals that are not IAM users.

            • Status (string) --

              The status of the IAM access key related to a finding.

            • CreatedAt (string) --

              The creation date/time of the IAM access key related to a finding.

            • PrincipalId (string) --

              The ID of the principal associated with an access key.

            • PrincipalType (string) --

              The type of principal associated with an access key.

            • PrincipalName (string) --

              The name of the principal.

          • AwsIamRole (dict) --

            Details about an IAM role.

            • AssumeRolePolicyDocument (string) --

              The trust policy that grants permission to assume the role.

            • CreateDate (string) --

              The date and time, in ISO 8601 date-time format, when the role was created.

            • RoleId (string) --

              The stable and unique string identifying the role.

            • RoleName (string) --

              The friendly name that identifies the role.

            • MaxSessionDuration (integer) --

              The maximum session duration (in seconds) that you want to set for the specified role.

            • Path (string) --

              The path to the role.

          • AwsKmsKey (dict) --

            Details about a KMS key.

            • AWSAccountId (string) --

              The twelve-digit account ID of the AWS account that owns the CMK.

            • CreationDate (float) --

              The date and time when the CMK was created.

            • KeyId (string) --

              The globally unique identifier for the CMK.

            • KeyManager (string) --

              The manager of the CMK. CMKs in your AWS account are either customer managed or AWS managed.

            • KeyState (string) --

              The state of the CMK.

            • Origin (string) --

              The source of the CMK's key material. When this value is AWS_KMS, AWS KMS created the key material. When this value is EXTERNAL, the key material was imported from your existing key management infrastructure or the CMK lacks key material. When this value is AWS_CLOUDHSM, the key material was created in the AWS CloudHSM cluster associated with a custom key store.

          • AwsLambdaFunction (dict) --

            Details about a Lambda function.

            • Code (dict) --

              An AwsLambdaFunctionCode object.

              • S3Bucket (string) --

                An Amazon S3 bucket in the same AWS Region as your function. The bucket can be in a different AWS account.

              • S3Key (string) --

                The Amazon S3 key of the deployment package.

              • S3ObjectVersion (string) --

                For versioned objects, the version of the deployment package object to use.

              • ZipFile (string) --

                The base64-encoded contents of the deployment package. AWS SDK and AWS CLI clients handle the encoding for you.

            • CodeSha256 (string) --

              The SHA256 hash of the function's deployment package.

            • DeadLetterConfig (dict) --

              The function's dead letter queue.

              • TargetArn (string) --

                The Amazon Resource Name (ARN) of an Amazon SQS queue or Amazon SNS topic.

            • Environment (dict) --

              The function's environment variables.

              • Variables (dict) --

                Environment variable key-value pairs.

                • (string) --

                  • (string) --

              • Error (dict) --

                An AwsLambdaFunctionEnvironmentError object.

                • ErrorCode (string) --

                  The error code.

                • Message (string) --

                  The error message.

            • FunctionName (string) --

              The name of the function.

            • Handler (string) --

              The function that Lambda calls to begin executing your function.

            • KmsKeyArn (string) --

              The KMS key that's used to encrypt the function's environment variables. This key is only returned if you've configured a customer managed CMK.

            • LastModified (string) --

              The date and time that the function was last updated, in ISO-8601 format (YYYY-MM-DDThh:mm:ss.sTZD).

            • Layers (list) --

              The function's layers.

              • (dict) --

                An AWS Lambda layer.

                • Arn (string) --

                  The Amazon Resource Name (ARN) of the function layer.

                • CodeSize (integer) --

                  The size of the layer archive in bytes.

            • MasterArn (string) --

              For Lambda@Edge functions, the ARN of the master function.

            • MemorySize (integer) --

              The memory that's allocated to the function.

            • RevisionId (string) --

              The latest updated revision of the function or alias.

            • Role (string) --

              The function's execution role.

            • Runtime (string) --

              The runtime environment for the Lambda function.

            • Timeout (integer) --

              The amount of time that Lambda allows a function to run before stopping it.

            • TracingConfig (dict) --

              The function's AWS X-Ray tracing configuration.

              • Mode (string) --

                The tracing mode.

            • VpcConfig (dict) --

              The function's networking configuration.

              • SecurityGroupIds (list) --

                A list of VPC security groups IDs.

                • (string) --

              • SubnetIds (list) --

                A list of VPC subnet IDs.

                • (string) --

              • VpcId (string) --

                The ID of the VPC.

            • Version (string) --

              The version of the Lambda function.

          • AwsSnsTopic (dict) --

            Details about an SNS topic.

            • KmsMasterKeyId (string) --

              The ID of an AWS-managed customer master key (CMK) for Amazon SNS or a custom CMK.

            • Subscription (list) --

              Subscription is an embedded property that describes the subscription endpoints of an Amazon SNS topic.

              • (dict) --

                A wrapper type for the attributes of an Amazon SNS subscription.

                • Endpoint (string) --

                  The subscription's endpoint (format depends on the protocol).

                • Protocol (string) --

                  The subscription's protocol.

            • TopicName (string) --

              The name of the topic.

            • Owner (string) --

              The subscription's owner.

          • AwsSqsQueue (dict) --

            Details about an SQS queue.

            • KmsDataKeyReusePeriodSeconds (integer) --

              The length of time, in seconds, for which Amazon SQS can reuse a data key to encrypt or decrypt messages before calling AWS KMS again.

            • KmsMasterKeyId (string) --

              The ID of an AWS-managed customer master key (CMK) for Amazon SQS or a custom CMK.

            • QueueName (string) --

              The name of the new queue.

            • DeadLetterTargetArn (string) --

              The Amazon Resource Name (ARN) of the dead-letter queue to which Amazon SQS moves messages after the value of maxReceiveCount is exceeded.

          • Container (dict) --

            Details about a container resource related to a finding.

            • Name (string) --

              The name of the container related to a finding.

            • ImageId (string) --

              The identifier of the image related to a finding.

            • ImageName (string) --

              The name of the image related to a finding.

            • LaunchedAt (string) --

              The date and time when the container started.

          • Other (dict) --

            Details about a resource that doesn't have a specific type defined.

            • (string) --

              • (string) --

    • Compliance (dict) --

      This data type is exclusive to findings that are generated as the result of a check run against a specific rule in a supported standard (for example, CIS AWS Foundations). Contains compliance-related finding details.

      • Status (string) --

        The result of a compliance check.

    • VerificationState (string) --

      Indicates the veracity of a finding.

    • WorkflowState (string) --

      The workflow state of a finding.

    • RecordState (string) --

      The record state of a finding.

    • RelatedFindings (list) --

      A list of related findings.

      • (dict) --

        Details about a related finding.

        • ProductArn (string) -- [REQUIRED]

          The ARN of the product that generated a related finding.

        • Id (string) -- [REQUIRED]

          The product-generated identifier for a related finding.

    • Note (dict) --

      A user-defined note added to a finding.

      • Text (string) -- [REQUIRED]

        The text of a note.

      • UpdatedBy (string) -- [REQUIRED]

        The principal that created a note.

      • UpdatedAt (string) -- [REQUIRED]

        The timestamp of when the note was updated.

rtype

dict

returns

Response Syntax

{
    'FailedCount': 123,
    'SuccessCount': 123,
    'FailedFindings': [
        {
            'Id': 'string',
            'ErrorCode': 'string',
            'ErrorMessage': 'string'
        },
    ]
}

Response Structure

  • (dict) --

    • FailedCount (integer) --

      The number of findings that failed to import.

    • SuccessCount (integer) --

      The number of findings that were successfully imported.

    • FailedFindings (list) --

      The list of the findings that failed to import.

      • (dict) --

        Includes details of the list of the findings that can't be imported.

        • Id (string) --

          The ID of the error made during the BatchImportFindings operation.

        • ErrorCode (string) --

          The code of the error made during the BatchImportFindings operation.

        • ErrorMessage (string) --

          The message of the error made during the BatchImportFindings operation.

GetFindings (updated) Link ¶
Changes (response)
{'Findings': {'Resources': {'Details': {'AwsCloudFrontDistribution': {'DomainName': 'string',
                                                                      'ETag': 'string',
                                                                      'LastModifiedTime': 'string',
                                                                      'Logging': {'Bucket': 'string',
                                                                                  'Enabled': 'boolean',
                                                                                  'IncludeCookies': 'boolean',
                                                                                  'Prefix': 'string'},
                                                                      'Origins': {'Items': [{'DomainName': 'string',
                                                                                             'Id': 'string',
                                                                                             'OriginPath': 'string'}]},
                                                                      'Status': 'string',
                                                                      'WebAclId': 'string'},
                                        'AwsElbv2LoadBalancer': {'AvailabilityZones': [{'SubnetId': 'string',
                                                                                        'ZoneName': 'string'}],
                                                                 'CanonicalHostedZoneId': 'string',
                                                                 'CreatedTime': 'string',
                                                                 'DNSName': 'string',
                                                                 'IpAddressType': 'string',
                                                                 'Scheme': 'string',
                                                                 'SecurityGroups': ['string'],
                                                                 'State': {'Code': 'string',
                                                                           'Reason': 'string'},
                                                                 'Type': 'string',
                                                                 'VpcId': 'string'},
                                        'AwsIamAccessKey': {'PrincipalId': 'string',
                                                            'PrincipalName': 'string',
                                                            'PrincipalType': 'string'},
                                        'AwsIamRole': {'AssumeRolePolicyDocument': 'string',
                                                       'CreateDate': 'string',
                                                       'MaxSessionDuration': 'integer',
                                                       'Path': 'string',
                                                       'RoleId': 'string',
                                                       'RoleName': 'string'},
                                        'AwsKmsKey': {'AWSAccountId': 'string',
                                                      'CreationDate': 'double',
                                                      'KeyId': 'string',
                                                      'KeyManager': 'string',
                                                      'KeyState': 'string',
                                                      'Origin': 'string'},
                                        'AwsLambdaFunction': {'Code': {'S3Bucket': 'string',
                                                                       'S3Key': 'string',
                                                                       'S3ObjectVersion': 'string',
                                                                       'ZipFile': 'string'},
                                                              'CodeSha256': 'string',
                                                              'DeadLetterConfig': {'TargetArn': 'string'},
                                                              'Environment': {'Error': {'ErrorCode': 'string',
                                                                                        'Message': 'string'},
                                                                              'Variables': {'string': 'string'}},
                                                              'FunctionName': 'string',
                                                              'Handler': 'string',
                                                              'KmsKeyArn': 'string',
                                                              'LastModified': 'string',
                                                              'Layers': [{'Arn': 'string',
                                                                          'CodeSize': 'integer'}],
                                                              'MasterArn': 'string',
                                                              'MemorySize': 'integer',
                                                              'RevisionId': 'string',
                                                              'Role': 'string',
                                                              'Runtime': 'string',
                                                              'Timeout': 'integer',
                                                              'TracingConfig': {'Mode': 'string'},
                                                              'Version': 'string',
                                                              'VpcConfig': {'SecurityGroupIds': ['string'],
                                                                            'SubnetIds': ['string'],
                                                                            'VpcId': 'string'}},
                                        'AwsSnsTopic': {'KmsMasterKeyId': 'string',
                                                        'Owner': 'string',
                                                        'Subscription': [{'Endpoint': 'string',
                                                                          'Protocol': 'string'}],
                                                        'TopicName': 'string'},
                                        'AwsSqsQueue': {'DeadLetterTargetArn': 'string',
                                                        'KmsDataKeyReusePeriodSeconds': 'integer',
                                                        'KmsMasterKeyId': 'string',
                                                        'QueueName': 'string'}}}}}

Returns a list of findings that match the specified criteria.

See also: AWS API Documentation

Request Syntax

client.get_findings(
    Filters={
        'ProductArn': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'AwsAccountId': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'Id': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'GeneratorId': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'Type': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'FirstObservedAt': [
            {
                'Start': 'string',
                'End': 'string',
                'DateRange': {
                    'Value': 123,
                    'Unit': 'DAYS'
                }
            },
        ],
        'LastObservedAt': [
            {
                'Start': 'string',
                'End': 'string',
                'DateRange': {
                    'Value': 123,
                    'Unit': 'DAYS'
                }
            },
        ],
        'CreatedAt': [
            {
                'Start': 'string',
                'End': 'string',
                'DateRange': {
                    'Value': 123,
                    'Unit': 'DAYS'
                }
            },
        ],
        'UpdatedAt': [
            {
                'Start': 'string',
                'End': 'string',
                'DateRange': {
                    'Value': 123,
                    'Unit': 'DAYS'
                }
            },
        ],
        'SeverityProduct': [
            {
                'Gte': 123.0,
                'Lte': 123.0,
                'Eq': 123.0
            },
        ],
        'SeverityNormalized': [
            {
                'Gte': 123.0,
                'Lte': 123.0,
                'Eq': 123.0
            },
        ],
        'SeverityLabel': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'Confidence': [
            {
                'Gte': 123.0,
                'Lte': 123.0,
                'Eq': 123.0
            },
        ],
        'Criticality': [
            {
                'Gte': 123.0,
                'Lte': 123.0,
                'Eq': 123.0
            },
        ],
        'Title': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'Description': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'RecommendationText': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'SourceUrl': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'ProductFields': [
            {
                'Key': 'string',
                'Value': 'string',
                'Comparison': 'EQUALS'
            },
        ],
        'ProductName': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'CompanyName': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'UserDefinedFields': [
            {
                'Key': 'string',
                'Value': 'string',
                'Comparison': 'EQUALS'
            },
        ],
        'MalwareName': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'MalwareType': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'MalwarePath': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'MalwareState': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'NetworkDirection': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'NetworkProtocol': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'NetworkSourceIpV4': [
            {
                'Cidr': 'string'
            },
        ],
        'NetworkSourceIpV6': [
            {
                'Cidr': 'string'
            },
        ],
        'NetworkSourcePort': [
            {
                'Gte': 123.0,
                'Lte': 123.0,
                'Eq': 123.0
            },
        ],
        'NetworkSourceDomain': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'NetworkSourceMac': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'NetworkDestinationIpV4': [
            {
                'Cidr': 'string'
            },
        ],
        'NetworkDestinationIpV6': [
            {
                'Cidr': 'string'
            },
        ],
        'NetworkDestinationPort': [
            {
                'Gte': 123.0,
                'Lte': 123.0,
                'Eq': 123.0
            },
        ],
        'NetworkDestinationDomain': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'ProcessName': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'ProcessPath': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'ProcessPid': [
            {
                'Gte': 123.0,
                'Lte': 123.0,
                'Eq': 123.0
            },
        ],
        'ProcessParentPid': [
            {
                'Gte': 123.0,
                'Lte': 123.0,
                'Eq': 123.0
            },
        ],
        'ProcessLaunchedAt': [
            {
                'Start': 'string',
                'End': 'string',
                'DateRange': {
                    'Value': 123,
                    'Unit': 'DAYS'
                }
            },
        ],
        'ProcessTerminatedAt': [
            {
                'Start': 'string',
                'End': 'string',
                'DateRange': {
                    'Value': 123,
                    'Unit': 'DAYS'
                }
            },
        ],
        'ThreatIntelIndicatorType': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'ThreatIntelIndicatorValue': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'ThreatIntelIndicatorCategory': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'ThreatIntelIndicatorLastObservedAt': [
            {
                'Start': 'string',
                'End': 'string',
                'DateRange': {
                    'Value': 123,
                    'Unit': 'DAYS'
                }
            },
        ],
        'ThreatIntelIndicatorSource': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'ThreatIntelIndicatorSourceUrl': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'ResourceType': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'ResourceId': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'ResourcePartition': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'ResourceRegion': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'ResourceTags': [
            {
                'Key': 'string',
                'Value': 'string',
                'Comparison': 'EQUALS'
            },
        ],
        'ResourceAwsEc2InstanceType': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'ResourceAwsEc2InstanceImageId': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'ResourceAwsEc2InstanceIpV4Addresses': [
            {
                'Cidr': 'string'
            },
        ],
        'ResourceAwsEc2InstanceIpV6Addresses': [
            {
                'Cidr': 'string'
            },
        ],
        'ResourceAwsEc2InstanceKeyName': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'ResourceAwsEc2InstanceIamInstanceProfileArn': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'ResourceAwsEc2InstanceVpcId': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'ResourceAwsEc2InstanceSubnetId': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'ResourceAwsEc2InstanceLaunchedAt': [
            {
                'Start': 'string',
                'End': 'string',
                'DateRange': {
                    'Value': 123,
                    'Unit': 'DAYS'
                }
            },
        ],
        'ResourceAwsS3BucketOwnerId': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'ResourceAwsS3BucketOwnerName': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'ResourceAwsIamAccessKeyUserName': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'ResourceAwsIamAccessKeyStatus': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'ResourceAwsIamAccessKeyCreatedAt': [
            {
                'Start': 'string',
                'End': 'string',
                'DateRange': {
                    'Value': 123,
                    'Unit': 'DAYS'
                }
            },
        ],
        'ResourceContainerName': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'ResourceContainerImageId': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'ResourceContainerImageName': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'ResourceContainerLaunchedAt': [
            {
                'Start': 'string',
                'End': 'string',
                'DateRange': {
                    'Value': 123,
                    'Unit': 'DAYS'
                }
            },
        ],
        'ResourceDetailsOther': [
            {
                'Key': 'string',
                'Value': 'string',
                'Comparison': 'EQUALS'
            },
        ],
        'ComplianceStatus': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'VerificationState': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'WorkflowState': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'RecordState': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'RelatedFindingsProductArn': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'RelatedFindingsId': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'NoteText': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'NoteUpdatedAt': [
            {
                'Start': 'string',
                'End': 'string',
                'DateRange': {
                    'Value': 123,
                    'Unit': 'DAYS'
                }
            },
        ],
        'NoteUpdatedBy': [
            {
                'Value': 'string',
                'Comparison': 'EQUALS'|'PREFIX'
            },
        ],
        'Keyword': [
            {
                'Value': 'string'
            },
        ]
    },
    SortCriteria=[
        {
            'Field': 'string',
            'SortOrder': 'asc'|'desc'
        },
    ],
    NextToken='string',
    MaxResults=123
)
type Filters

dict

param Filters

The findings attributes used to define a condition to filter the findings returned.

  • ProductArn (list) --

    The ARN generated by Security Hub that uniquely identifies a third-party company (security findings provider) after this provider's product (solution that generates findings) is registered with Security Hub.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • AwsAccountId (list) --

    The AWS account ID that a finding is generated in.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • Id (list) --

    The security findings provider-specific identifier for a finding.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • GeneratorId (list) --

    The identifier for the solution-specific component (a discrete unit of logic) that generated a finding. In various security-findings providers' solutions, this generator can be called a rule, a check, a detector, a plug-in, etc.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • Type (list) --

    A finding type in the format of namespace/category/classifier that classifies a finding.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • FirstObservedAt (list) --

    An ISO8601-formatted timestamp that indicates when the security-findings provider first observed the potential security issue that a finding captured.

    • (dict) --

      A date filter for querying findings.

      • Start (string) --

        A start date for the date filter.

      • End (string) --

        An end date for the date filter.

      • DateRange (dict) --

        A date range for the date filter.

        • Value (integer) --

          A date range value for the date filter.

        • Unit (string) --

          A date range unit for the date filter.

  • LastObservedAt (list) --

    An ISO8601-formatted timestamp that indicates when the security-findings provider most recently observed the potential security issue that a finding captured.

    • (dict) --

      A date filter for querying findings.

      • Start (string) --

        A start date for the date filter.

      • End (string) --

        An end date for the date filter.

      • DateRange (dict) --

        A date range for the date filter.

        • Value (integer) --

          A date range value for the date filter.

        • Unit (string) --

          A date range unit for the date filter.

  • CreatedAt (list) --

    An ISO8601-formatted timestamp that indicates when the security-findings provider captured the potential security issue that a finding captured.

    • (dict) --

      A date filter for querying findings.

      • Start (string) --

        A start date for the date filter.

      • End (string) --

        An end date for the date filter.

      • DateRange (dict) --

        A date range for the date filter.

        • Value (integer) --

          A date range value for the date filter.

        • Unit (string) --

          A date range unit for the date filter.

  • UpdatedAt (list) --

    An ISO8601-formatted timestamp that indicates when the security-findings provider last updated the finding record.

    • (dict) --

      A date filter for querying findings.

      • Start (string) --

        A start date for the date filter.

      • End (string) --

        An end date for the date filter.

      • DateRange (dict) --

        A date range for the date filter.

        • Value (integer) --

          A date range value for the date filter.

        • Unit (string) --

          A date range unit for the date filter.

  • SeverityProduct (list) --

    The native severity as defined by the security-findings provider's solution that generated the finding.

    • (dict) --

      A number filter for querying findings.

      • Gte (float) --

        The greater-than-equal condition to be applied to a single field when querying for findings.

      • Lte (float) --

        The less-than-equal condition to be applied to a single field when querying for findings.

      • Eq (float) --

        The equal-to condition to be applied to a single field when querying for findings.

  • SeverityNormalized (list) --

    The normalized severity of a finding.

    • (dict) --

      A number filter for querying findings.

      • Gte (float) --

        The greater-than-equal condition to be applied to a single field when querying for findings.

      • Lte (float) --

        The less-than-equal condition to be applied to a single field when querying for findings.

      • Eq (float) --

        The equal-to condition to be applied to a single field when querying for findings.

  • SeverityLabel (list) --

    The label of a finding's severity.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • Confidence (list) --

    A finding's confidence. Confidence is defined as the likelihood that a finding accurately identifies the behavior or issue that it was intended to identify. Confidence is scored on a 0-100 basis using a ratio scale, where 0 means zero percent confidence and 100 means 100 percent confidence.

    • (dict) --

      A number filter for querying findings.

      • Gte (float) --

        The greater-than-equal condition to be applied to a single field when querying for findings.

      • Lte (float) --

        The less-than-equal condition to be applied to a single field when querying for findings.

      • Eq (float) --

        The equal-to condition to be applied to a single field when querying for findings.

  • Criticality (list) --

    The level of importance assigned to the resources associated with the finding. A score of 0 means that the underlying resources have no criticality, and a score of 100 is reserved for the most critical resources.

    • (dict) --

      A number filter for querying findings.

      • Gte (float) --

        The greater-than-equal condition to be applied to a single field when querying for findings.

      • Lte (float) --

        The less-than-equal condition to be applied to a single field when querying for findings.

      • Eq (float) --

        The equal-to condition to be applied to a single field when querying for findings.

  • Title (list) --

    A finding's title.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • Description (list) --

    A finding's description.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • RecommendationText (list) --

    The recommendation of what to do about the issue described in a finding.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • SourceUrl (list) --

    A URL that links to a page about the current finding in the security-findings provider's solution.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • ProductFields (list) --

    A data type where security-findings providers can include additional solution-specific details that aren't part of the defined AwsSecurityFinding format.

    • (dict) --

      The map filter for querying findings.

      • Key (string) --

        The key of the map filter.

      • Value (string) --

        The value for the key in the map filter.

      • Comparison (string) --

        The condition to apply to a key value when querying for findings with a map filter.

  • ProductName (list) --

    The name of the solution (product) that generates findings.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • CompanyName (list) --

    The name of the findings provider (company) that owns the solution (product) that generates findings.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • UserDefinedFields (list) --

    A list of name/value string pairs associated with the finding. These are custom, user-defined fields added to a finding.

    • (dict) --

      The map filter for querying findings.

      • Key (string) --

        The key of the map filter.

      • Value (string) --

        The value for the key in the map filter.

      • Comparison (string) --

        The condition to apply to a key value when querying for findings with a map filter.

  • MalwareName (list) --

    The name of the malware that was observed.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • MalwareType (list) --

    The type of the malware that was observed.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • MalwarePath (list) --

    The filesystem path of the malware that was observed.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • MalwareState (list) --

    The state of the malware that was observed.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • NetworkDirection (list) --

    Indicates the direction of network traffic associated with a finding.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • NetworkProtocol (list) --

    The protocol of network-related information about a finding.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • NetworkSourceIpV4 (list) --

    The source IPv4 address of network-related information about a finding.

    • (dict) --

      The IP filter for querying findings.

      • Cidr (string) --

        A finding's CIDR value.

  • NetworkSourceIpV6 (list) --

    The source IPv6 address of network-related information about a finding.

    • (dict) --

      The IP filter for querying findings.

      • Cidr (string) --

        A finding's CIDR value.

  • NetworkSourcePort (list) --

    The source port of network-related information about a finding.

    • (dict) --

      A number filter for querying findings.

      • Gte (float) --

        The greater-than-equal condition to be applied to a single field when querying for findings.

      • Lte (float) --

        The less-than-equal condition to be applied to a single field when querying for findings.

      • Eq (float) --

        The equal-to condition to be applied to a single field when querying for findings.

  • NetworkSourceDomain (list) --

    The source domain of network-related information about a finding.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • NetworkSourceMac (list) --

    The source media access control (MAC) address of network-related information about a finding.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • NetworkDestinationIpV4 (list) --

    The destination IPv4 address of network-related information about a finding.

    • (dict) --

      The IP filter for querying findings.

      • Cidr (string) --

        A finding's CIDR value.

  • NetworkDestinationIpV6 (list) --

    The destination IPv6 address of network-related information about a finding.

    • (dict) --

      The IP filter for querying findings.

      • Cidr (string) --

        A finding's CIDR value.

  • NetworkDestinationPort (list) --

    The destination port of network-related information about a finding.

    • (dict) --

      A number filter for querying findings.

      • Gte (float) --

        The greater-than-equal condition to be applied to a single field when querying for findings.

      • Lte (float) --

        The less-than-equal condition to be applied to a single field when querying for findings.

      • Eq (float) --

        The equal-to condition to be applied to a single field when querying for findings.

  • NetworkDestinationDomain (list) --

    The destination domain of network-related information about a finding.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • ProcessName (list) --

    The name of the process.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • ProcessPath (list) --

    The path to the process executable.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • ProcessPid (list) --

    The process ID.

    • (dict) --

      A number filter for querying findings.

      • Gte (float) --

        The greater-than-equal condition to be applied to a single field when querying for findings.

      • Lte (float) --

        The less-than-equal condition to be applied to a single field when querying for findings.

      • Eq (float) --

        The equal-to condition to be applied to a single field when querying for findings.

  • ProcessParentPid (list) --

    The parent process ID.

    • (dict) --

      A number filter for querying findings.

      • Gte (float) --

        The greater-than-equal condition to be applied to a single field when querying for findings.

      • Lte (float) --

        The less-than-equal condition to be applied to a single field when querying for findings.

      • Eq (float) --

        The equal-to condition to be applied to a single field when querying for findings.

  • ProcessLaunchedAt (list) --

    The date/time that the process was launched.

    • (dict) --

      A date filter for querying findings.

      • Start (string) --

        A start date for the date filter.

      • End (string) --

        An end date for the date filter.

      • DateRange (dict) --

        A date range for the date filter.

        • Value (integer) --

          A date range value for the date filter.

        • Unit (string) --

          A date range unit for the date filter.

  • ProcessTerminatedAt (list) --

    The date/time that the process was terminated.

    • (dict) --

      A date filter for querying findings.

      • Start (string) --

        A start date for the date filter.

      • End (string) --

        An end date for the date filter.

      • DateRange (dict) --

        A date range for the date filter.

        • Value (integer) --

          A date range value for the date filter.

        • Unit (string) --

          A date range unit for the date filter.

  • ThreatIntelIndicatorType (list) --

    The type of a threat intel indicator.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • ThreatIntelIndicatorValue (list) --

    The value of a threat intel indicator.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • ThreatIntelIndicatorCategory (list) --

    The category of a threat intel indicator.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • ThreatIntelIndicatorLastObservedAt (list) --

    The date/time of the last observation of a threat intel indicator.

    • (dict) --

      A date filter for querying findings.

      • Start (string) --

        A start date for the date filter.

      • End (string) --

        An end date for the date filter.

      • DateRange (dict) --

        A date range for the date filter.

        • Value (integer) --

          A date range value for the date filter.

        • Unit (string) --

          A date range unit for the date filter.

  • ThreatIntelIndicatorSource (list) --

    The source of the threat intel.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • ThreatIntelIndicatorSourceUrl (list) --

    The URL for more details from the source of the threat intel.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • ResourceType (list) --

    Specifies the type of the resource that details are provided for.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • ResourceId (list) --

    The canonical identifier for the given resource type.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • ResourcePartition (list) --

    The canonical AWS partition name that the Region is assigned to.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • ResourceRegion (list) --

    The canonical AWS external Region name where this resource is located.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • ResourceTags (list) --

    A list of AWS tags associated with a resource at the time the finding was processed.

    • (dict) --

      The map filter for querying findings.

      • Key (string) --

        The key of the map filter.

      • Value (string) --

        The value for the key in the map filter.

      • Comparison (string) --

        The condition to apply to a key value when querying for findings with a map filter.

  • ResourceAwsEc2InstanceType (list) --

    The instance type of the instance.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • ResourceAwsEc2InstanceImageId (list) --

    The Amazon Machine Image (AMI) ID of the instance.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • ResourceAwsEc2InstanceIpV4Addresses (list) --

    The IPv4 addresses associated with the instance.

    • (dict) --

      The IP filter for querying findings.

      • Cidr (string) --

        A finding's CIDR value.

  • ResourceAwsEc2InstanceIpV6Addresses (list) --

    The IPv6 addresses associated with the instance.

    • (dict) --

      The IP filter for querying findings.

      • Cidr (string) --

        A finding's CIDR value.

  • ResourceAwsEc2InstanceKeyName (list) --

    The key name associated with the instance.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • ResourceAwsEc2InstanceIamInstanceProfileArn (list) --

    The IAM profile ARN of the instance.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • ResourceAwsEc2InstanceVpcId (list) --

    The identifier of the VPC that the instance was launched in.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • ResourceAwsEc2InstanceSubnetId (list) --

    The identifier of the subnet that the instance was launched in.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • ResourceAwsEc2InstanceLaunchedAt (list) --

    The date/time the instance was launched.

    • (dict) --

      A date filter for querying findings.

      • Start (string) --

        A start date for the date filter.

      • End (string) --

        An end date for the date filter.

      • DateRange (dict) --

        A date range for the date filter.

        • Value (integer) --

          A date range value for the date filter.

        • Unit (string) --

          A date range unit for the date filter.

  • ResourceAwsS3BucketOwnerId (list) --

    The canonical user ID of the owner of the S3 bucket.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • ResourceAwsS3BucketOwnerName (list) --

    The display name of the owner of the S3 bucket.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • ResourceAwsIamAccessKeyUserName (list) --

    The user associated with the IAM access key related to a finding.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • ResourceAwsIamAccessKeyStatus (list) --

    The status of the IAM access key related to a finding.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • ResourceAwsIamAccessKeyCreatedAt (list) --

    The creation date/time of the IAM access key related to a finding.

    • (dict) --

      A date filter for querying findings.

      • Start (string) --

        A start date for the date filter.

      • End (string) --

        An end date for the date filter.

      • DateRange (dict) --

        A date range for the date filter.

        • Value (integer) --

          A date range value for the date filter.

        • Unit (string) --

          A date range unit for the date filter.

  • ResourceContainerName (list) --

    The name of the container related to a finding.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • ResourceContainerImageId (list) --

    The identifier of the image related to a finding.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • ResourceContainerImageName (list) --

    The name of the image related to a finding.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • ResourceContainerLaunchedAt (list) --

    The date/time that the container was started.

    • (dict) --

      A date filter for querying findings.

      • Start (string) --

        A start date for the date filter.

      • End (string) --

        An end date for the date filter.

      • DateRange (dict) --

        A date range for the date filter.

        • Value (integer) --

          A date range value for the date filter.

        • Unit (string) --

          A date range unit for the date filter.

  • ResourceDetailsOther (list) --

    The details of a resource that doesn't have a specific subfield for the resource type defined.

    • (dict) --

      The map filter for querying findings.

      • Key (string) --

        The key of the map filter.

      • Value (string) --

        The value for the key in the map filter.

      • Comparison (string) --

        The condition to apply to a key value when querying for findings with a map filter.

  • ComplianceStatus (list) --

    Exclusive to findings that are generated as the result of a check run against a specific rule in a supported standard (for example, CIS AWS Foundations). Contains compliance-related finding details.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • VerificationState (list) --

    The veracity of a finding.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • WorkflowState (list) --

    The workflow state of a finding.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • RecordState (list) --

    The updated record state for the finding.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • RelatedFindingsProductArn (list) --

    The ARN of the solution that generated a related finding.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • RelatedFindingsId (list) --

    The solution-generated identifier for a related finding.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • NoteText (list) --

    The text of a note.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • NoteUpdatedAt (list) --

    The timestamp of when the note was updated.

    • (dict) --

      A date filter for querying findings.

      • Start (string) --

        A start date for the date filter.

      • End (string) --

        An end date for the date filter.

      • DateRange (dict) --

        A date range for the date filter.

        • Value (integer) --

          A date range value for the date filter.

        • Unit (string) --

          A date range unit for the date filter.

  • NoteUpdatedBy (list) --

    The principal that created a note.

    • (dict) --

      A string filter for querying findings.

      • Value (string) --

        The string filter value.

      • Comparison (string) --

        The condition to be applied to a string value when querying for findings.

  • Keyword (list) --

    A keyword for a finding.

    • (dict) --

      A keyword filter for querying findings.

      • Value (string) --

        A value for the keyword.

type SortCriteria

list

param SortCriteria

Findings attributes used to sort the list of findings returned.

  • (dict) --

    A collection of finding attributes used to sort findings.

    • Field (string) --

      The finding attribute used to sort findings.

    • SortOrder (string) --

      The order used to sort findings.

type NextToken

string

param NextToken

Paginates results. On your first call to the GetFindings operation, set the value of this parameter to NULL . For subsequent calls to the operation, fill nextToken in the request with the value of nextToken from the previous response to continue listing data.

type MaxResults

integer

param MaxResults

The maximum number of findings to return.

rtype

dict

returns

Response Syntax

{
    'Findings': [
        {
            'SchemaVersion': 'string',
            'Id': 'string',
            'ProductArn': 'string',
            'GeneratorId': 'string',
            'AwsAccountId': 'string',
            'Types': [
                'string',
            ],
            'FirstObservedAt': 'string',
            'LastObservedAt': 'string',
            'CreatedAt': 'string',
            'UpdatedAt': 'string',
            'Severity': {
                'Product': 123.0,
                'Normalized': 123
            },
            'Confidence': 123,
            'Criticality': 123,
            'Title': 'string',
            'Description': 'string',
            'Remediation': {
                'Recommendation': {
                    'Text': 'string',
                    'Url': 'string'
                }
            },
            'SourceUrl': 'string',
            'ProductFields': {
                'string': 'string'
            },
            'UserDefinedFields': {
                'string': 'string'
            },
            'Malware': [
                {
                    'Name': 'string',
                    'Type': 'ADWARE'|'BLENDED_THREAT'|'BOTNET_AGENT'|'COIN_MINER'|'EXPLOIT_KIT'|'KEYLOGGER'|'MACRO'|'POTENTIALLY_UNWANTED'|'SPYWARE'|'RANSOMWARE'|'REMOTE_ACCESS'|'ROOTKIT'|'TROJAN'|'VIRUS'|'WORM',
                    'Path': 'string',
                    'State': 'OBSERVED'|'REMOVAL_FAILED'|'REMOVED'
                },
            ],
            'Network': {
                'Direction': 'IN'|'OUT',
                'Protocol': 'string',
                'SourceIpV4': 'string',
                'SourceIpV6': 'string',
                'SourcePort': 123,
                'SourceDomain': 'string',
                'SourceMac': 'string',
                'DestinationIpV4': 'string',
                'DestinationIpV6': 'string',
                'DestinationPort': 123,
                'DestinationDomain': 'string'
            },
            'Process': {
                'Name': 'string',
                'Path': 'string',
                'Pid': 123,
                'ParentPid': 123,
                'LaunchedAt': 'string',
                'TerminatedAt': 'string'
            },
            'ThreatIntelIndicators': [
                {
                    'Type': 'DOMAIN'|'EMAIL_ADDRESS'|'HASH_MD5'|'HASH_SHA1'|'HASH_SHA256'|'HASH_SHA512'|'IPV4_ADDRESS'|'IPV6_ADDRESS'|'MUTEX'|'PROCESS'|'URL',
                    'Value': 'string',
                    'Category': 'BACKDOOR'|'CARD_STEALER'|'COMMAND_AND_CONTROL'|'DROP_SITE'|'EXPLOIT_SITE'|'KEYLOGGER',
                    'LastObservedAt': 'string',
                    'Source': 'string',
                    'SourceUrl': 'string'
                },
            ],
            'Resources': [
                {
                    'Type': 'string',
                    'Id': 'string',
                    'Partition': 'aws'|'aws-cn'|'aws-us-gov',
                    'Region': 'string',
                    'Tags': {
                        'string': 'string'
                    },
                    'Details': {
                        'AwsCloudFrontDistribution': {
                            'DomainName': 'string',
                            'ETag': 'string',
                            'LastModifiedTime': 'string',
                            'Logging': {
                                'Bucket': 'string',
                                'Enabled': True|False,
                                'IncludeCookies': True|False,
                                'Prefix': 'string'
                            },
                            'Origins': {
                                'Items': [
                                    {
                                        'DomainName': 'string',
                                        'Id': 'string',
                                        'OriginPath': 'string'
                                    },
                                ]
                            },
                            'Status': 'string',
                            'WebAclId': 'string'
                        },
                        'AwsEc2Instance': {
                            'Type': 'string',
                            'ImageId': 'string',
                            'IpV4Addresses': [
                                'string',
                            ],
                            'IpV6Addresses': [
                                'string',
                            ],
                            'KeyName': 'string',
                            'IamInstanceProfileArn': 'string',
                            'VpcId': 'string',
                            'SubnetId': 'string',
                            'LaunchedAt': 'string'
                        },
                        'AwsElbv2LoadBalancer': {
                            'AvailabilityZones': [
                                {
                                    'ZoneName': 'string',
                                    'SubnetId': 'string'
                                },
                            ],
                            'CanonicalHostedZoneId': 'string',
                            'CreatedTime': 'string',
                            'DNSName': 'string',
                            'IpAddressType': 'string',
                            'Scheme': 'string',
                            'SecurityGroups': [
                                'string',
                            ],
                            'State': {
                                'Code': 'string',
                                'Reason': 'string'
                            },
                            'Type': 'string',
                            'VpcId': 'string'
                        },
                        'AwsS3Bucket': {
                            'OwnerId': 'string',
                            'OwnerName': 'string'
                        },
                        'AwsIamAccessKey': {
                            'UserName': 'string',
                            'Status': 'Active'|'Inactive',
                            'CreatedAt': 'string',
                            'PrincipalId': 'string',
                            'PrincipalType': 'string',
                            'PrincipalName': 'string'
                        },
                        'AwsIamRole': {
                            'AssumeRolePolicyDocument': 'string',
                            'CreateDate': 'string',
                            'RoleId': 'string',
                            'RoleName': 'string',
                            'MaxSessionDuration': 123,
                            'Path': 'string'
                        },
                        'AwsKmsKey': {
                            'AWSAccountId': 'string',
                            'CreationDate': 123.0,
                            'KeyId': 'string',
                            'KeyManager': 'string',
                            'KeyState': 'string',
                            'Origin': 'string'
                        },
                        'AwsLambdaFunction': {
                            'Code': {
                                'S3Bucket': 'string',
                                'S3Key': 'string',
                                'S3ObjectVersion': 'string',
                                'ZipFile': 'string'
                            },
                            'CodeSha256': 'string',
                            'DeadLetterConfig': {
                                'TargetArn': 'string'
                            },
                            'Environment': {
                                'Variables': {
                                    'string': 'string'
                                },
                                'Error': {
                                    'ErrorCode': 'string',
                                    'Message': 'string'
                                }
                            },
                            'FunctionName': 'string',
                            'Handler': 'string',
                            'KmsKeyArn': 'string',
                            'LastModified': 'string',
                            'Layers': [
                                {
                                    'Arn': 'string',
                                    'CodeSize': 123
                                },
                            ],
                            'MasterArn': 'string',
                            'MemorySize': 123,
                            'RevisionId': 'string',
                            'Role': 'string',
                            'Runtime': 'string',
                            'Timeout': 123,
                            'TracingConfig': {
                                'Mode': 'string'
                            },
                            'VpcConfig': {
                                'SecurityGroupIds': [
                                    'string',
                                ],
                                'SubnetIds': [
                                    'string',
                                ],
                                'VpcId': 'string'
                            },
                            'Version': 'string'
                        },
                        'AwsSnsTopic': {
                            'KmsMasterKeyId': 'string',
                            'Subscription': [
                                {
                                    'Endpoint': 'string',
                                    'Protocol': 'string'
                                },
                            ],
                            'TopicName': 'string',
                            'Owner': 'string'
                        },
                        'AwsSqsQueue': {
                            'KmsDataKeyReusePeriodSeconds': 123,
                            'KmsMasterKeyId': 'string',
                            'QueueName': 'string',
                            'DeadLetterTargetArn': 'string'
                        },
                        'Container': {
                            'Name': 'string',
                            'ImageId': 'string',
                            'ImageName': 'string',
                            'LaunchedAt': 'string'
                        },
                        'Other': {
                            'string': 'string'
                        }
                    }
                },
            ],
            'Compliance': {
                'Status': 'PASSED'|'WARNING'|'FAILED'|'NOT_AVAILABLE'
            },
            'VerificationState': 'UNKNOWN'|'TRUE_POSITIVE'|'FALSE_POSITIVE'|'BENIGN_POSITIVE',
            'WorkflowState': 'NEW'|'ASSIGNED'|'IN_PROGRESS'|'DEFERRED'|'RESOLVED',
            'RecordState': 'ACTIVE'|'ARCHIVED',
            'RelatedFindings': [
                {
                    'ProductArn': 'string',
                    'Id': 'string'
                },
            ],
            'Note': {
                'Text': 'string',
                'UpdatedBy': 'string',
                'UpdatedAt': 'string'
            }
        },
    ],
    'NextToken': 'string'
}

Response Structure

  • (dict) --

    • Findings (list) --

      The findings that matched the filters specified in the request.

      • (dict) --

        Provides consistent format for the contents of the Security Hub-aggregated findings. AwsSecurityFinding format enables you to share findings between AWS security services and third-party solutions, and compliance checks.

        Note

        A finding is a potential security issue generated either by AWS services (Amazon GuardDuty, Amazon Inspector, and Amazon Macie) or by the integrated third-party solutions and compliance checks.

        • SchemaVersion (string) --

          The schema version that a finding is formatted for.

        • Id (string) --

          The security findings provider-specific identifier for a finding.

        • ProductArn (string) --

          The ARN generated by Security Hub that uniquely identifies a third-party company (security-findings provider) after this provider's product (solution that generates findings) is registered with Security Hub.

        • GeneratorId (string) --

          The identifier for the solution-specific component (a discrete unit of logic) that generated a finding. In various security-findings providers' solutions, this generator can be called a rule, a check, a detector, a plug-in, etc.

        • AwsAccountId (string) --

          The AWS account ID that a finding is generated in.

        • Types (list) --

          One or more finding types in the format of namespace/category/classifier that classify a finding.

          Valid namespace values are: Software and Configuration Checks | TTPs | Effects | Unusual Behaviors | Sensitive Data Identifications

          • (string) --

        • FirstObservedAt (string) --

          An ISO8601-formatted timestamp that indicates when the security-findings provider first observed the potential security issue that a finding captured.

        • LastObservedAt (string) --

          An ISO8601-formatted timestamp that indicates when the security-findings provider most recently observed the potential security issue that a finding captured.

        • CreatedAt (string) --

          An ISO8601-formatted timestamp that indicates when the security-findings provider created the potential security issue that a finding captured.

        • UpdatedAt (string) --

          An ISO8601-formatted timestamp that indicates when the security-findings provider last updated the finding record.

        • Severity (dict) --

          A finding's severity.

          • Product (float) --

            The native severity as defined by the AWS service or integrated partner product that generated the finding.

          • Normalized (integer) --

            The normalized severity of a finding.

        • Confidence (integer) --

          A finding's confidence. Confidence is defined as the likelihood that a finding accurately identifies the behavior or issue that it was intended to identify. Confidence is scored on a 0-100 basis using a ratio scale, where 0 means zero percent confidence and 100 means 100 percent confidence.

        • Criticality (integer) --

          The level of importance assigned to the resources associated with the finding. A score of 0 means that the underlying resources have no criticality, and a score of 100 is reserved for the most critical resources.

        • Title (string) --

          A finding's title.

          Note

          In this release, Title is a required property.

        • Description (string) --

          A finding's description.

          Note

          In this release, Description is a required property.

        • Remediation (dict) --

          A data type that describes the remediation options for a finding.

          • Recommendation (dict) --

            A recommendation on the steps to take to remediate the issue identified by a finding.

            • Text (string) --

              Describes the recommended steps to take to remediate an issue identified in a finding.

            • Url (string) --

              A URL to a page or site that contains information about how to remediate a finding.

        • SourceUrl (string) --

          A URL that links to a page about the current finding in the security-findings provider's solution.

        • ProductFields (dict) --

          A data type where security-findings providers can include additional solution-specific details that aren't part of the defined AwsSecurityFinding format.

          • (string) --

            • (string) --

        • UserDefinedFields (dict) --

          A list of name/value string pairs associated with the finding. These are custom, user-defined fields added to a finding.

          • (string) --

            • (string) --

        • Malware (list) --

          A list of malware related to a finding.

          • (dict) --

            A list of malware related to a finding.

            • Name (string) --

              The name of the malware that was observed.

            • Type (string) --

              The type of the malware that was observed.

            • Path (string) --

              The file system path of the malware that was observed.

            • State (string) --

              The state of the malware that was observed.

        • Network (dict) --

          The details of network-related information about a finding.

          • Direction (string) --

            The direction of network traffic associated with a finding.

          • Protocol (string) --

            The protocol of network-related information about a finding.

          • SourceIpV4 (string) --

            The source IPv4 address of network-related information about a finding.

          • SourceIpV6 (string) --

            The source IPv6 address of network-related information about a finding.

          • SourcePort (integer) --

            The source port of network-related information about a finding.

          • SourceDomain (string) --

            The source domain of network-related information about a finding.

          • SourceMac (string) --

            The source media access control (MAC) address of network-related information about a finding.

          • DestinationIpV4 (string) --

            The destination IPv4 address of network-related information about a finding.

          • DestinationIpV6 (string) --

            The destination IPv6 address of network-related information about a finding.

          • DestinationPort (integer) --

            The destination port of network-related information about a finding.

          • DestinationDomain (string) --

            The destination domain of network-related information about a finding.

        • Process (dict) --

          The details of process-related information about a finding.

          • Name (string) --

            The name of the process.

          • Path (string) --

            The path to the process executable.

          • Pid (integer) --

            The process ID.

          • ParentPid (integer) --

            The parent process ID.

          • LaunchedAt (string) --

            The date/time that the process was launched.

          • TerminatedAt (string) --

            The date and time when the process was terminated.

        • ThreatIntelIndicators (list) --

          Threat intel details related to a finding.

          • (dict) --

            Details about the threat intel related to a finding.

            • Type (string) --

              The type of a threat intel indicator.

            • Value (string) --

              The value of a threat intel indicator.

            • Category (string) --

              The category of a threat intel indicator.

            • LastObservedAt (string) --

              The date and time when the most recent instance of a threat intel indicator was observed.

            • Source (string) --

              The source of the threat intel indicator.

            • SourceUrl (string) --

              The URL to the page or site where you can get more information about the threat intel indicator.

        • Resources (list) --

          A set of resource data types that describe the resources that the finding refers to.

          • (dict) --

            A resource related to a finding.

            • Type (string) --

              The type of the resource that details are provided for.

            • Id (string) --

              The canonical identifier for the given resource type.

            • Partition (string) --

              The canonical AWS partition name that the Region is assigned to.

            • Region (string) --

              The canonical AWS external Region name where this resource is located.

            • Tags (dict) --

              A list of AWS tags associated with a resource at the time the finding was processed.

              • (string) --

                • (string) --

            • Details (dict) --

              Additional details about the resource related to a finding.

              • AwsCloudFrontDistribution (dict) --

                Details about a CloudFront distribution.

                • DomainName (string) --

                  The domain name corresponding to the distribution.

                • ETag (string) --

                  The entity tag is a hash of the object.

                • LastModifiedTime (string) --

                  The date and time that the distribution was last modified.

                • Logging (dict) --

                  A complex type that controls whether access logs are written for the distribution.

                  • Bucket (string) --

                    The Amazon S3 bucket to store the access logs in.

                  • Enabled (boolean) --

                    With this field, you can enable or disable the selected distribution.

                  • IncludeCookies (boolean) --

                    Specifies whether you want CloudFront to include cookies in access logs.

                  • Prefix (string) --

                    An optional string that you want CloudFront to prefix to the access log filenames for this distribution.

                • Origins (dict) --

                  A complex type that contains information about origins for this distribution.

                  • Items (list) --

                    A complex type that contains origins or origin groups for this distribution.

                    • (dict) --

                      A complex type that describes the Amazon S3 bucket, HTTP server (for example, a web server), Amazon MediaStore, or other server from which CloudFront gets your files.

                      • DomainName (string) --

                        Amazon S3 origins: The DNS name of the Amazon S3 bucket from which you want CloudFront to get objects for this origin.

                      • Id (string) --

                        A unique identifier for the origin or origin group.

                      • OriginPath (string) --

                        An optional element that causes CloudFront to request your content from a directory in your Amazon S3 bucket or your custom origin.

                • Status (string) --

                  Indicates the current status of the distribution.

                • WebAclId (string) --

                  A unique identifier that specifies the AWS WAF web ACL, if any, to associate with this distribution.

              • AwsEc2Instance (dict) --

                Details about an Amazon EC2 instance related to a finding.

                • Type (string) --

                  The instance type of the instance.

                • ImageId (string) --

                  The Amazon Machine Image (AMI) ID of the instance.

                • IpV4Addresses (list) --

                  The IPv4 addresses associated with the instance.

                  • (string) --

                • IpV6Addresses (list) --

                  The IPv6 addresses associated with the instance.

                  • (string) --

                • KeyName (string) --

                  The key name associated with the instance.

                • IamInstanceProfileArn (string) --

                  The IAM profile ARN of the instance.

                • VpcId (string) --

                  The identifier of the VPC that the instance was launched in.

                • SubnetId (string) --

                  The identifier of the subnet that the instance was launched in.

                • LaunchedAt (string) --

                  The date/time the instance was launched.

              • AwsElbv2LoadBalancer (dict) --

                Details about a load balancer.

                • AvailabilityZones (list) --

                  The Availability Zones for the load balancer.

                  • (dict) --

                    Information about an Availability Zone.

                    • ZoneName (string) --

                      The name of the Availability Zone.

                    • SubnetId (string) --

                      The ID of the subnet. You can specify one subnet per Availability Zone.

                • CanonicalHostedZoneId (string) --

                  The ID of the Amazon Route 53 hosted zone associated with the load balancer.

                • CreatedTime (string) --

                  The date and time the load balancer was created.

                • DNSName (string) --

                  The public DNS name of the load balancer.

                • IpAddressType (string) --

                  The type of IP addresses used by the subnets for your load balancer. The possible values are ipv4 (for IPv4 addresses) and dualstack (for IPv4 and IPv6 addresses).

                • Scheme (string) --

                  The nodes of an Internet-facing load balancer have public IP addresses.

                • SecurityGroups (list) --

                  The IDs of the security groups for the load balancer.

                  • (string) --

                • State (dict) --

                  The state of the load balancer.

                  • Code (string) --

                    The state code. The initial state of the load balancer is provisioning. After the load balancer is fully set up and ready to route traffic, its state is active. If the load balancer could not be set up, its state is failed.

                  • Reason (string) --

                    A description of the state.

                • Type (string) --

                  The type of load balancer.

                • VpcId (string) --

                  The ID of the VPC for the load balancer.

              • AwsS3Bucket (dict) --

                Details about an Amazon S3 Bucket related to a finding.

                • OwnerId (string) --

                  The canonical user ID of the owner of the S3 bucket.

                • OwnerName (string) --

                  The display name of the owner of the S3 bucket.

              • AwsIamAccessKey (dict) --

                Details about an IAM access key related to a finding.

                • UserName (string) --

                  The user associated with the IAM access key related to a finding.

                  The UserName parameter has been replaced with the PrincipalName parameter because access keys can also be assigned to principals that are not IAM users.

                • Status (string) --

                  The status of the IAM access key related to a finding.

                • CreatedAt (string) --

                  The creation date/time of the IAM access key related to a finding.

                • PrincipalId (string) --

                  The ID of the principal associated with an access key.

                • PrincipalType (string) --

                  The type of principal associated with an access key.

                • PrincipalName (string) --

                  The name of the principal.

              • AwsIamRole (dict) --

                Details about an IAM role.

                • AssumeRolePolicyDocument (string) --

                  The trust policy that grants permission to assume the role.

                • CreateDate (string) --

                  The date and time, in ISO 8601 date-time format, when the role was created.

                • RoleId (string) --

                  The stable and unique string identifying the role.

                • RoleName (string) --

                  The friendly name that identifies the role.

                • MaxSessionDuration (integer) --

                  The maximum session duration (in seconds) that you want to set for the specified role.

                • Path (string) --

                  The path to the role.

              • AwsKmsKey (dict) --

                Details about a KMS key.

                • AWSAccountId (string) --

                  The twelve-digit account ID of the AWS account that owns the CMK.

                • CreationDate (float) --

                  The date and time when the CMK was created.

                • KeyId (string) --

                  The globally unique identifier for the CMK.

                • KeyManager (string) --

                  The manager of the CMK. CMKs in your AWS account are either customer managed or AWS managed.

                • KeyState (string) --

                  The state of the CMK.

                • Origin (string) --

                  The source of the CMK's key material. When this value is AWS_KMS, AWS KMS created the key material. When this value is EXTERNAL, the key material was imported from your existing key management infrastructure or the CMK lacks key material. When this value is AWS_CLOUDHSM, the key material was created in the AWS CloudHSM cluster associated with a custom key store.

              • AwsLambdaFunction (dict) --

                Details about a Lambda function.

                • Code (dict) --

                  An AwsLambdaFunctionCode object.

                  • S3Bucket (string) --

                    An Amazon S3 bucket in the same AWS Region as your function. The bucket can be in a different AWS account.

                  • S3Key (string) --

                    The Amazon S3 key of the deployment package.

                  • S3ObjectVersion (string) --

                    For versioned objects, the version of the deployment package object to use.

                  • ZipFile (string) --

                    The base64-encoded contents of the deployment package. AWS SDK and AWS CLI clients handle the encoding for you.

                • CodeSha256 (string) --

                  The SHA256 hash of the function's deployment package.

                • DeadLetterConfig (dict) --

                  The function's dead letter queue.

                  • TargetArn (string) --

                    The Amazon Resource Name (ARN) of an Amazon SQS queue or Amazon SNS topic.

                • Environment (dict) --

                  The function's environment variables.

                  • Variables (dict) --

                    Environment variable key-value pairs.

                    • (string) --

                      • (string) --

                  • Error (dict) --

                    An AwsLambdaFunctionEnvironmentError object.

                    • ErrorCode (string) --

                      The error code.

                    • Message (string) --

                      The error message.

                • FunctionName (string) --

                  The name of the function.

                • Handler (string) --

                  The function that Lambda calls to begin executing your function.

                • KmsKeyArn (string) --

                  The KMS key that's used to encrypt the function's environment variables. This key is only returned if you've configured a customer managed CMK.

                • LastModified (string) --

                  The date and time that the function was last updated, in ISO-8601 format (YYYY-MM-DDThh:mm:ss.sTZD).

                • Layers (list) --

                  The function's layers.

                  • (dict) --

                    An AWS Lambda layer.

                    • Arn (string) --

                      The Amazon Resource Name (ARN) of the function layer.

                    • CodeSize (integer) --

                      The size of the layer archive in bytes.

                • MasterArn (string) --

                  For Lambda@Edge functions, the ARN of the master function.

                • MemorySize (integer) --

                  The memory that's allocated to the function.

                • RevisionId (string) --

                  The latest updated revision of the function or alias.

                • Role (string) --

                  The function's execution role.

                • Runtime (string) --

                  The runtime environment for the Lambda function.

                • Timeout (integer) --

                  The amount of time that Lambda allows a function to run before stopping it.

                • TracingConfig (dict) --

                  The function's AWS X-Ray tracing configuration.

                  • Mode (string) --

                    The tracing mode.

                • VpcConfig (dict) --

                  The function's networking configuration.

                  • SecurityGroupIds (list) --

                    A list of VPC security groups IDs.

                    • (string) --

                  • SubnetIds (list) --

                    A list of VPC subnet IDs.

                    • (string) --

                  • VpcId (string) --

                    The ID of the VPC.

                • Version (string) --

                  The version of the Lambda function.

              • AwsSnsTopic (dict) --

                Details about an SNS topic.

                • KmsMasterKeyId (string) --

                  The ID of an AWS-managed customer master key (CMK) for Amazon SNS or a custom CMK.

                • Subscription (list) --

                  Subscription is an embedded property that describes the subscription endpoints of an Amazon SNS topic.

                  • (dict) --

                    A wrapper type for the attributes of an Amazon SNS subscription.

                    • Endpoint (string) --

                      The subscription's endpoint (format depends on the protocol).

                    • Protocol (string) --

                      The subscription's protocol.

                • TopicName (string) --

                  The name of the topic.

                • Owner (string) --

                  The subscription's owner.

              • AwsSqsQueue (dict) --

                Details about an SQS queue.

                • KmsDataKeyReusePeriodSeconds (integer) --

                  The length of time, in seconds, for which Amazon SQS can reuse a data key to encrypt or decrypt messages before calling AWS KMS again.

                • KmsMasterKeyId (string) --

                  The ID of an AWS-managed customer master key (CMK) for Amazon SQS or a custom CMK.

                • QueueName (string) --

                  The name of the new queue.

                • DeadLetterTargetArn (string) --

                  The Amazon Resource Name (ARN) of the dead-letter queue to which Amazon SQS moves messages after the value of maxReceiveCount is exceeded.

              • Container (dict) --

                Details about a container resource related to a finding.

                • Name (string) --

                  The name of the container related to a finding.

                • ImageId (string) --

                  The identifier of the image related to a finding.

                • ImageName (string) --

                  The name of the image related to a finding.

                • LaunchedAt (string) --

                  The date and time when the container started.

              • Other (dict) --

                Details about a resource that doesn't have a specific type defined.

                • (string) --

                  • (string) --

        • Compliance (dict) --

          This data type is exclusive to findings that are generated as the result of a check run against a specific rule in a supported standard (for example, CIS AWS Foundations). Contains compliance-related finding details.

          • Status (string) --

            The result of a compliance check.

        • VerificationState (string) --

          Indicates the veracity of a finding.

        • WorkflowState (string) --

          The workflow state of a finding.

        • RecordState (string) --

          The record state of a finding.

        • RelatedFindings (list) --

          A list of related findings.

          • (dict) --

            Details about a related finding.

            • ProductArn (string) --

              The ARN of the product that generated a related finding.

            • Id (string) --

              The product-generated identifier for a related finding.

        • Note (dict) --

          A user-defined note added to a finding.

          • Text (string) --

            The text of a note.

          • UpdatedBy (string) --

            The principal that created a note.

          • UpdatedAt (string) --

            The timestamp of when the note was updated.

    • NextToken (string) --

      The token that is required for pagination.