Amazon Security Lake

2023/05/30 - Amazon Security Lake - 18 new 10 updated api methods

Changes  Log sources are now versioned. AWS log sources and custom sources will now come with a version identifier that enables producers to vend multiple schema versions to subscribers. Security Lake API have been refactored to more closely align with AWS API conventions.

CreateDataLakeOrganizationConfiguration (new) Link ¶

Automatically enables Amazon Security Lake for new member accounts in your organization. Security Lake is not automatically enabled for any existing member accounts in your organization.

See also: AWS API Documentation

Request Syntax

client.create_data_lake_organization_configuration(
    autoEnableNewAccount=[
        {
            'region': 'string',
            'sources': [
                {
                    'sourceName': 'ROUTE53'|'VPC_FLOW'|'SH_FINDINGS'|'CLOUD_TRAIL_MGMT'|'LAMBDA_EXECUTION'|'S3_DATA',
                    'sourceVersion': 'string'
                },
            ]
        },
    ]
)
type autoEnableNewAccount

list

param autoEnableNewAccount

[REQUIRED]

Enable Security Lake with the specified configuration settings, to begin collecting security data for new accounts in your organization.

  • (dict) --

    Automatically enable new organization accounts as member accounts from an Amazon Security Lake administrator account.

    • region (string) -- [REQUIRED]

      The Amazon Web Services Regions where Security Lake is automatically enabled.

    • sources (list) -- [REQUIRED]

      The Amazon Web Services sources that are automatically enabled in Security Lake.

      • (dict) --

        Amazon Security Lake can collect logs and events from natively-supported Amazon Web Services services.

        • sourceName (string) --

          The name for a Amazon Web Services source. This must be a Regionally unique value.

        • sourceVersion (string) --

          The version for a Amazon Web Services source. This must be a Regionally unique value.

rtype

dict

returns

Response Syntax

{}

Response Structure

  • (dict) --

ListDataLakeExceptions (new) Link ¶

Lists the Amazon Security Lake exceptions that you can use to find the source of problems and fix them.

See also: AWS API Documentation

Request Syntax

client.list_data_lake_exceptions(
    maxResults=123,
    nextToken='string',
    regions=[
        'string',
    ]
)
type maxResults

integer

param maxResults

List the maximum number of failures in Security Lake.

type nextToken

string

param nextToken

List if there are more results available. The value of nextToken is a unique pagination token for each page. Repeat the call using the returned token to retrieve the next page. Keep all other arguments unchanged.

Each pagination token expires after 24 hours. Using an expired pagination token will return an HTTP 400 InvalidToken error.

type regions

list

param regions

List the Amazon Web Services Regions from which exceptions are retrieved.

  • (string) --

rtype

dict

returns

Response Syntax

{
    'exceptions': [
        {
            'exception': 'string',
            'region': 'string',
            'remediation': 'string',
            'timestamp': datetime(2015, 1, 1)
        },
    ],
    'nextToken': 'string'
}

Response Structure

  • (dict) --

    • exceptions (list) --

      Lists the failures that cannot be retried in the current Region.

      • (dict) --

        The details for a Security Lake exception

        • exception (string) --

          The underlying exception of a Security Lake exception.

        • region (string) --

          The Amazon Web Services Regions where the exception occurred.

        • remediation (string) --

          List of all remediation steps for a Security Lake exception.

        • timestamp (datetime) --

          This error can occur if you configure the wrong timestamp format, or if the subset of entries used for validation had errors or missing values.

    • nextToken (string) --

      List if there are more results available. The value of nextToken is a unique pagination token for each page. Repeat the call using the returned token to retrieve the next page. Keep all other arguments unchanged.

      Each pagination token expires after 24 hours. Using an expired pagination token will return an HTTP 400 InvalidToken error.

GetDataLakeExceptionSubscription (new) Link ¶

Retrieves the details of exception notifications for the account in Amazon Security Lake.

See also: AWS API Documentation

Request Syntax

client.get_data_lake_exception_subscription()
rtype

dict

returns

Response Syntax

{
    'exceptionTimeToLive': 123,
    'notificationEndpoint': 'string',
    'subscriptionProtocol': 'string'
}

Response Structure

  • (dict) --

    • exceptionTimeToLive (integer) --

      The expiration period and time-to-live (TTL).

    • notificationEndpoint (string) --

      The Amazon Web Services account where you receive exception notifications.

    • subscriptionProtocol (string) --

      The subscription protocol to which exception notifications are posted.

RegisterDataLakeDelegatedAdministrator (new) Link ¶

Designates the Amazon Security Lake delegated administrator account for the organization. This API can only be called by the organization management account. The organization management account cannot be the delegated administrator account.

See also: AWS API Documentation

Request Syntax

client.register_data_lake_delegated_administrator(
    accountId='string'
)
type accountId

string

param accountId

[REQUIRED]

The Amazon Web Services account ID of the Security Lake delegated administrator.

rtype

dict

returns

Response Syntax

{}

Response Structure

  • (dict) --

DeleteDataLakeExceptionSubscription (new) Link ¶

Deletes the specified notification subscription in Amazon Security Lake for the organization you specify.

See also: AWS API Documentation

Request Syntax

client.delete_data_lake_exception_subscription()
rtype

dict

returns

Response Syntax

{}

Response Structure

  • (dict) --

DeleteDataLake (new) Link ¶

When you disable Amazon Security Lake from your account, Security Lake is disabled in all Amazon Web Services Regions and it stops collecting data from your sources. Also, this API automatically takes steps to remove the account from Security Lake. However, Security Lake retains all of your existing settings and the resources that it created in your Amazon Web Services account in the current Amazon Web Services Region.

The DeleteDataLake operation does not delete the data that is stored in your Amazon S3 bucket, which is owned by your Amazon Web Services account. For more information, see the Amazon Security Lake User Guide.

See also: AWS API Documentation

Request Syntax

client.delete_data_lake(
    regions=[
        'string',
    ]
)
type regions

list

param regions

[REQUIRED]

The list of Regions where Security Lake is enabled.

  • (string) --

rtype

dict

returns

Response Syntax

{}

Response Structure

  • (dict) --

CreateSubscriberNotification (new) Link ¶

Notifies the subscriber when new data is written to the data lake for the sources that the subscriber consumes in Security Lake. You can create only one subscriber notification per subscriber.

See also: AWS API Documentation

Request Syntax

client.create_subscriber_notification(
    configuration={
        'httpsNotificationConfiguration': {
            'authorizationApiKeyName': 'string',
            'authorizationApiKeyValue': 'string',
            'endpoint': 'string',
            'httpMethod': 'POST'|'PUT',
            'targetRoleArn': 'string'
        },
        'sqsNotificationConfiguration': {}

    },
    subscriberId='string'
)
type configuration

dict

param configuration

[REQUIRED]

Specify the configuration using which you want to create the subscriber notification.

Note

This is a Tagged Union structure. Only one of the following top level keys can be set: httpsNotificationConfiguration, sqsNotificationConfiguration.

  • httpsNotificationConfiguration (dict) --

    The configurations for HTTPS subscriber notification.

    • authorizationApiKeyName (string) --

      The key name for the notification subscription.

    • authorizationApiKeyValue (string) --

      The key value for the notification subscription.

    • endpoint (string) -- [REQUIRED]

      The subscription endpoint in Security Lake. If you prefer notification with an HTTPs endpoint, populate this field.

    • httpMethod (string) --

      The HTTPS method used for the notification subscription.

    • targetRoleArn (string) -- [REQUIRED]

      The Amazon Resource Name (ARN) of the EventBridge API destinations IAM role that you created. For more information about ARNs and how to use them in policies, see Managing data access and Amazon Web Services Managed Policies in the Amazon Security Lake User Guide.

  • sqsNotificationConfiguration (dict) --

    The configurations for SQS subscriber notification.

type subscriberId

string

param subscriberId

[REQUIRED]

The subscriber ID for the notification subscription.

rtype

dict

returns

Response Syntax

{
    'subscriberEndpoint': 'string'
}

Response Structure

  • (dict) --

    • subscriberEndpoint (string) --

      The subscriber endpoint to which exception messages are posted.

DeleteDataLakeOrganizationConfiguration (new) Link ¶

Removes automatic the enablement of configuration settings for new member accounts (but retains the settings for the delegated administrator) from Amazon Security Lake. You must run this API using the credentials of the delegated administrator. When you run this API, new member accounts that are added after the organization enables Security Lake won't contribute to the data lake.

See also: AWS API Documentation

Request Syntax

client.delete_data_lake_organization_configuration(
    autoEnableNewAccount=[
        {
            'region': 'string',
            'sources': [
                {
                    'sourceName': 'ROUTE53'|'VPC_FLOW'|'SH_FINDINGS'|'CLOUD_TRAIL_MGMT'|'LAMBDA_EXECUTION'|'S3_DATA',
                    'sourceVersion': 'string'
                },
            ]
        },
    ]
)
type autoEnableNewAccount

list

param autoEnableNewAccount

[REQUIRED]

Removes the automatic enablement of configuration settings for new member accounts in Security Lake.

  • (dict) --

    Automatically enable new organization accounts as member accounts from an Amazon Security Lake administrator account.

    • region (string) -- [REQUIRED]

      The Amazon Web Services Regions where Security Lake is automatically enabled.

    • sources (list) -- [REQUIRED]

      The Amazon Web Services sources that are automatically enabled in Security Lake.

      • (dict) --

        Amazon Security Lake can collect logs and events from natively-supported Amazon Web Services services.

        • sourceName (string) --

          The name for a Amazon Web Services source. This must be a Regionally unique value.

        • sourceVersion (string) --

          The version for a Amazon Web Services source. This must be a Regionally unique value.

rtype

dict

returns

Response Syntax

{}

Response Structure

  • (dict) --

UpdateDataLakeExceptionSubscription (new) Link ¶

Updates the specified notification subscription in Amazon Security Lake for the organization you specify.

See also: AWS API Documentation

Request Syntax

client.update_data_lake_exception_subscription(
    exceptionTimeToLive=123,
    notificationEndpoint='string',
    subscriptionProtocol='string'
)
type exceptionTimeToLive

integer

param exceptionTimeToLive

The time-to-live (TTL) for the exception message to remain.

type notificationEndpoint

string

param notificationEndpoint

[REQUIRED]

The account that is subscribed to receive exception notifications.

type subscriptionProtocol

string

param subscriptionProtocol

[REQUIRED]

The subscription protocol to which exception messages are posted.

rtype

dict

returns

Response Syntax

{}

Response Structure

  • (dict) --

UpdateDataLake (new) Link ¶

Specifies where to store your security data and for how long. You can add a rollup Region to consolidate data from multiple Amazon Web Services Regions.

See also: AWS API Documentation

Request Syntax

client.update_data_lake(
    configurations=[
        {
            'encryptionConfiguration': {
                'kmsKeyId': 'string'
            },
            'lifecycleConfiguration': {
                'expiration': {
                    'days': 123
                },
                'transitions': [
                    {
                        'days': 123,
                        'storageClass': 'string'
                    },
                ]
            },
            'region': 'string',
            'replicationConfiguration': {
                'regions': [
                    'string',
                ],
                'roleArn': 'string'
            }
        },
    ]
)
type configurations

list

param configurations

[REQUIRED]

Specify the Region or Regions that will contribute data to the rollup region.

  • (dict) --

    Provides details of Amazon Security Lake object.

    • encryptionConfiguration (dict) --

      Provides encryption details of Amazon Security Lake object.

      • kmsKeyId (string) --

        The id of KMS encryption key used by Amazon Security Lake to encrypt the Security Lake object.

    • lifecycleConfiguration (dict) --

      Provides lifecycle details of Amazon Security Lake object.

      • expiration (dict) --

        Provides data expiration details of Amazon Security Lake object.

        • days (integer) --

          Number of days before data expires in the Amazon Security Lake object.

      • transitions (list) --

        Provides data storage transition details of Amazon Security Lake object.

        • (dict) --

          Provide transition lifecycle details of Amazon Security Lake object.

          • days (integer) --

            Number of days before data transitions to a different S3 Storage Class in the Amazon Security Lake object.

          • storageClass (string) --

            The range of storage classes that you can choose from based on the data access, resiliency, and cost requirements of your workloads.

    • region (string) -- [REQUIRED]

      The Amazon Web Services Regions where Security Lake is automatically enabled.

    • replicationConfiguration (dict) --

      Provides replication details of Amazon Security Lake object.

      • regions (list) --

        Replication enables automatic, asynchronous copying of objects across Amazon S3 buckets. Amazon S3 buckets that are configured for object replication can be owned by the same Amazon Web Services account or by different accounts. You can replicate objects to a single destination bucket or to multiple destination buckets. The destination buckets can be in different Amazon Web Services Regions or within the same Region as the source bucket.

        Set up one or more rollup Regions by providing the Region or Regions that should contribute to the central rollup Region.

        • (string) --

      • roleArn (string) --

        Replication settings for the Amazon S3 buckets. This parameter uses the Identity and Access Management (IAM) role you created that is managed by Security Lake, to ensure the replication setting is correct.

rtype

dict

returns

Response Syntax

{
    'dataLakes': [
        {
            'createStatus': 'INITIALIZED'|'PENDING'|'COMPLETED'|'FAILED',
            'dataLakeArn': 'string',
            'encryptionConfiguration': {
                'kmsKeyId': 'string'
            },
            'lifecycleConfiguration': {
                'expiration': {
                    'days': 123
                },
                'transitions': [
                    {
                        'days': 123,
                        'storageClass': 'string'
                    },
                ]
            },
            'region': 'string',
            'replicationConfiguration': {
                'regions': [
                    'string',
                ],
                'roleArn': 'string'
            },
            's3BucketArn': 'string',
            'updateStatus': {
                'exception': {
                    'code': 'string',
                    'reason': 'string'
                },
                'requestId': 'string',
                'status': 'INITIALIZED'|'PENDING'|'COMPLETED'|'FAILED'
            }
        },
    ]
}

Response Structure

  • (dict) --

    • dataLakes (list) --

      The created Security Lake configuration object.

      • (dict) --

        Provides details of Amazon Security Lake object.

        • createStatus (string) --

          Retrieves the status of the configuration operation for an account in Amazon Security Lake.

        • dataLakeArn (string) --

          The Amazon Resource Name (ARN) created by you to provide to the subscriber. For more information about ARNs and how to use them in policies, see the Amazon Security Lake User Guide.

        • encryptionConfiguration (dict) --

          Provides encryption details of Amazon Security Lake object.

          • kmsKeyId (string) --

            The id of KMS encryption key used by Amazon Security Lake to encrypt the Security Lake object.

        • lifecycleConfiguration (dict) --

          Provides lifecycle details of Amazon Security Lake object.

          • expiration (dict) --

            Provides data expiration details of Amazon Security Lake object.

            • days (integer) --

              Number of days before data expires in the Amazon Security Lake object.

          • transitions (list) --

            Provides data storage transition details of Amazon Security Lake object.

            • (dict) --

              Provide transition lifecycle details of Amazon Security Lake object.

              • days (integer) --

                Number of days before data transitions to a different S3 Storage Class in the Amazon Security Lake object.

              • storageClass (string) --

                The range of storage classes that you can choose from based on the data access, resiliency, and cost requirements of your workloads.

        • region (string) --

          The Amazon Web Services Regions where Security Lake is enabled.

        • replicationConfiguration (dict) --

          Provides replication details of Amazon Security Lake object.

          • regions (list) --

            Replication enables automatic, asynchronous copying of objects across Amazon S3 buckets. Amazon S3 buckets that are configured for object replication can be owned by the same Amazon Web Services account or by different accounts. You can replicate objects to a single destination bucket or to multiple destination buckets. The destination buckets can be in different Amazon Web Services Regions or within the same Region as the source bucket.

            Set up one or more rollup Regions by providing the Region or Regions that should contribute to the central rollup Region.

            • (string) --

          • roleArn (string) --

            Replication settings for the Amazon S3 buckets. This parameter uses the Identity and Access Management (IAM) role you created that is managed by Security Lake, to ensure the replication setting is correct.

        • s3BucketArn (string) --

          The ARN for the Amazon Security Lake Amazon S3 bucket.

        • updateStatus (dict) --

          The status of the last UpdateDataLake or DeleteDataLake API request.

          • exception (dict) --

            The details of the last UpdateDataLake or DeleteDataLake API request which failed.

            • code (string) --

              The reason code for the exception of the last UpdateDataLake or DeleteDataLake API request.

            • reason (string) --

              The reason for the exception of the last UpdateDataLake or DeleteDataLake API request.

          • requestId (string) --

            The unique ID for the last UpdateDataLake or DeleteDataLake API request.

          • status (string) --

            The status of the last UpdateDataLake or DeleteDataLake API request that was requested.

DeleteSubscriberNotification (new) Link ¶

Deletes the specified notification subscription in Amazon Security Lake for the organization you specify.

See also: AWS API Documentation

Request Syntax

client.delete_subscriber_notification(
    subscriberId='string'
)
type subscriberId

string

param subscriberId

[REQUIRED]

The ID of the Security Lake subscriber account.

rtype

dict

returns

Response Syntax

{}

Response Structure

  • (dict) --

GetDataLakeSources (new) Link ¶

Retrieves a snapshot of the current Region, including whether Amazon Security Lake is enabled for those accounts and which sources Security Lake is collecting data from.

See also: AWS API Documentation

Request Syntax

client.get_data_lake_sources(
    accounts=[
        'string',
    ],
    maxResults=123,
    nextToken='string'
)
type accounts

list

param accounts

The Amazon Web Services account ID for which a static snapshot of the current Amazon Web Services Region, including enabled accounts and log sources, is retrieved.

  • (string) --

type maxResults

integer

param maxResults

The maximum limit of accounts for which the static snapshot of the current Region, including enabled accounts and log sources, is retrieved.

type nextToken

string

param nextToken

Lists if there are more results available. The value of nextToken is a unique pagination token for each page. Repeat the call using the returned token to retrieve the next page. Keep all other arguments unchanged.

Each pagination token expires after 24 hours. Using an expired pagination token will return an HTTP 400 InvalidToken error.

rtype

dict

returns

Response Syntax

{
    'dataLakeArn': 'string',
    'dataLakeSources': [
        {
            'account': 'string',
            'eventClasses': [
                'string',
            ],
            'sourceName': 'string',
            'sourceStatuses': [
                {
                    'resource': 'string',
                    'status': 'COLLECTING'|'MISCONFIGURED'|'NOT_COLLECTING'
                },
            ]
        },
    ],
    'nextToken': 'string'
}

Response Structure

  • (dict) --

    • dataLakeArn (string) --

      The Amazon Resource Name (ARN) created by you to provide to the subscriber. For more information about ARNs and how to use them in policies, see the Amazon Security Lake User Guide.

    • dataLakeSources (list) --

      The list of enabled accounts and enabled sources.

      • (dict) --

        Amazon Security Lake collects logs and events from supported Amazon Web Services and custom sources. For the list of supported Amazon Web Services, see the Amazon Security Lake User Guide.

        • account (string) --

          The ID of the Security Lake account for which logs are collected.

        • eventClasses (list) --

          The Open Cybersecurity Schema Framework (OCSF) event classes which describes the type of data that the custom source will send to Security Lake. The supported event classes are:

          • ACCESS_ACTIVITY

          • FILE_ACTIVITY

          • KERNEL_ACTIVITY

          • KERNEL_EXTENSION

          • MEMORY_ACTIVITY

          • MODULE_ACTIVITY

          • PROCESS_ACTIVITY

          • REGISTRY_KEY_ACTIVITY

          • REGISTRY_VALUE_ACTIVITY

          • RESOURCE_ACTIVITY

          • SCHEDULED_JOB_ACTIVITY

          • SECURITY_FINDING

          • ACCOUNT_CHANGE

          • AUTHENTICATION

          • AUTHORIZATION

          • ENTITY_MANAGEMENT_AUDIT

          • DHCP_ACTIVITY

          • NETWORK_ACTIVITY

          • DNS_ACTIVITY

          • FTP_ACTIVITY

          • HTTP_ACTIVITY

          • RDP_ACTIVITY

          • SMB_ACTIVITY

          • SSH_ACTIVITY

          • CONFIG_STATE

          • INVENTORY_INFO

          • EMAIL_ACTIVITY

          • API_ACTIVITY

          • CLOUD_API

          • (string) --

        • sourceName (string) --

          The supported Amazon Web Services from which logs and events are collected. Amazon Security Lake supports log and event collection for natively supported Amazon Web Services.

        • sourceStatuses (list) --

          The log status for the Security Lake account.

          • (dict) --

            Retrieves the Logs status for the Amazon Security Lake account.

            • resource (string) --

              Defines path the stored logs are available which has information on your systems, applications, and services.

            • status (string) --

              The health status of services, including error codes and patterns.

    • nextToken (string) --

      Lists if there are more results available. The value of nextToken is a unique pagination token for each page. Repeat the call using the returned token to retrieve the next page. Keep all other arguments unchanged.

      Each pagination token expires after 24 hours. Using an expired pagination token will return an HTTP 400 InvalidToken error.

DeregisterDataLakeDelegatedAdministrator (new) Link ¶

Deletes the Amazon Security Lake delegated administrator account for the organization. This API can only be called by the organization management account. The organization management account cannot be the delegated administrator account.

See also: AWS API Documentation

Request Syntax

client.deregister_data_lake_delegated_administrator()
rtype

dict

returns

Response Syntax

{}

Response Structure

  • (dict) --

ListDataLakes (new) Link ¶

Retrieves the Amazon Security Lake configuration object for the specified Amazon Web Services account ID. You can use the ListDataLakes API to know whether Security Lake is enabled for any region.

See also: AWS API Documentation

Request Syntax

client.list_data_lakes(
    regions=[
        'string',
    ]
)
type regions

list

param regions

The list of regions where Security Lake is enabled.

  • (string) --

rtype

dict

returns

Response Syntax

{
    'dataLakes': [
        {
            'createStatus': 'INITIALIZED'|'PENDING'|'COMPLETED'|'FAILED',
            'dataLakeArn': 'string',
            'encryptionConfiguration': {
                'kmsKeyId': 'string'
            },
            'lifecycleConfiguration': {
                'expiration': {
                    'days': 123
                },
                'transitions': [
                    {
                        'days': 123,
                        'storageClass': 'string'
                    },
                ]
            },
            'region': 'string',
            'replicationConfiguration': {
                'regions': [
                    'string',
                ],
                'roleArn': 'string'
            },
            's3BucketArn': 'string',
            'updateStatus': {
                'exception': {
                    'code': 'string',
                    'reason': 'string'
                },
                'requestId': 'string',
                'status': 'INITIALIZED'|'PENDING'|'COMPLETED'|'FAILED'
            }
        },
    ]
}

Response Structure

  • (dict) --

    • dataLakes (list) --

      Retrieves the Security Lake configuration object.

      • (dict) --

        Provides details of Amazon Security Lake object.

        • createStatus (string) --

          Retrieves the status of the configuration operation for an account in Amazon Security Lake.

        • dataLakeArn (string) --

          The Amazon Resource Name (ARN) created by you to provide to the subscriber. For more information about ARNs and how to use them in policies, see the Amazon Security Lake User Guide.

        • encryptionConfiguration (dict) --

          Provides encryption details of Amazon Security Lake object.

          • kmsKeyId (string) --

            The id of KMS encryption key used by Amazon Security Lake to encrypt the Security Lake object.

        • lifecycleConfiguration (dict) --

          Provides lifecycle details of Amazon Security Lake object.

          • expiration (dict) --

            Provides data expiration details of Amazon Security Lake object.

            • days (integer) --

              Number of days before data expires in the Amazon Security Lake object.

          • transitions (list) --

            Provides data storage transition details of Amazon Security Lake object.

            • (dict) --

              Provide transition lifecycle details of Amazon Security Lake object.

              • days (integer) --

                Number of days before data transitions to a different S3 Storage Class in the Amazon Security Lake object.

              • storageClass (string) --

                The range of storage classes that you can choose from based on the data access, resiliency, and cost requirements of your workloads.

        • region (string) --

          The Amazon Web Services Regions where Security Lake is enabled.

        • replicationConfiguration (dict) --

          Provides replication details of Amazon Security Lake object.

          • regions (list) --

            Replication enables automatic, asynchronous copying of objects across Amazon S3 buckets. Amazon S3 buckets that are configured for object replication can be owned by the same Amazon Web Services account or by different accounts. You can replicate objects to a single destination bucket or to multiple destination buckets. The destination buckets can be in different Amazon Web Services Regions or within the same Region as the source bucket.

            Set up one or more rollup Regions by providing the Region or Regions that should contribute to the central rollup Region.

            • (string) --

          • roleArn (string) --

            Replication settings for the Amazon S3 buckets. This parameter uses the Identity and Access Management (IAM) role you created that is managed by Security Lake, to ensure the replication setting is correct.

        • s3BucketArn (string) --

          The ARN for the Amazon Security Lake Amazon S3 bucket.

        • updateStatus (dict) --

          The status of the last UpdateDataLake or DeleteDataLake API request.

          • exception (dict) --

            The details of the last UpdateDataLake or DeleteDataLake API request which failed.

            • code (string) --

              The reason code for the exception of the last UpdateDataLake or DeleteDataLake API request.

            • reason (string) --

              The reason for the exception of the last UpdateDataLake or DeleteDataLake API request.

          • requestId (string) --

            The unique ID for the last UpdateDataLake or DeleteDataLake API request.

          • status (string) --

            The status of the last UpdateDataLake or DeleteDataLake API request that was requested.

CreateDataLake (new) Link ¶

Initializes an Amazon Security Lake instance with the provided (or default) configuration. You can enable Security Lake in Amazon Web Services Regions with customized settings before enabling log collection in Regions. By default, the CreateDataLake Security Lake in all Regions. To specify particular Regions, configure these Regions using the configurations parameter. If you have already enabled Security Lake in a Region when you call this command, the command will update the Region if you provide new configuration parameters. If you have not already enabled Security Lake in the Region when you call this API, it will set up the data lake in the Region with the specified configurations.

When you enable Security Lake, it starts ingesting security data after the CreateAwsLogSource call. This includes ingesting security data from sources, storing data, and making data accessible to subscribers. Security Lake also enables all the existing settings and resources that it stores or maintains for your Amazon Web Services account in the current Region, including security log and event data. For more information, see the Amazon Security Lake User Guide.

See also: AWS API Documentation

Request Syntax

client.create_data_lake(
    configurations=[
        {
            'encryptionConfiguration': {
                'kmsKeyId': 'string'
            },
            'lifecycleConfiguration': {
                'expiration': {
                    'days': 123
                },
                'transitions': [
                    {
                        'days': 123,
                        'storageClass': 'string'
                    },
                ]
            },
            'region': 'string',
            'replicationConfiguration': {
                'regions': [
                    'string',
                ],
                'roleArn': 'string'
            }
        },
    ],
    metaStoreManagerRoleArn='string'
)
type configurations

list

param configurations

[REQUIRED]

Specify the Region or Regions that will contribute data to the rollup region.

  • (dict) --

    Provides details of Amazon Security Lake object.

    • encryptionConfiguration (dict) --

      Provides encryption details of Amazon Security Lake object.

      • kmsKeyId (string) --

        The id of KMS encryption key used by Amazon Security Lake to encrypt the Security Lake object.

    • lifecycleConfiguration (dict) --

      Provides lifecycle details of Amazon Security Lake object.

      • expiration (dict) --

        Provides data expiration details of Amazon Security Lake object.

        • days (integer) --

          Number of days before data expires in the Amazon Security Lake object.

      • transitions (list) --

        Provides data storage transition details of Amazon Security Lake object.

        • (dict) --

          Provide transition lifecycle details of Amazon Security Lake object.

          • days (integer) --

            Number of days before data transitions to a different S3 Storage Class in the Amazon Security Lake object.

          • storageClass (string) --

            The range of storage classes that you can choose from based on the data access, resiliency, and cost requirements of your workloads.

    • region (string) -- [REQUIRED]

      The Amazon Web Services Regions where Security Lake is automatically enabled.

    • replicationConfiguration (dict) --

      Provides replication details of Amazon Security Lake object.

      • regions (list) --

        Replication enables automatic, asynchronous copying of objects across Amazon S3 buckets. Amazon S3 buckets that are configured for object replication can be owned by the same Amazon Web Services account or by different accounts. You can replicate objects to a single destination bucket or to multiple destination buckets. The destination buckets can be in different Amazon Web Services Regions or within the same Region as the source bucket.

        Set up one or more rollup Regions by providing the Region or Regions that should contribute to the central rollup Region.

        • (string) --

      • roleArn (string) --

        Replication settings for the Amazon S3 buckets. This parameter uses the Identity and Access Management (IAM) role you created that is managed by Security Lake, to ensure the replication setting is correct.

type metaStoreManagerRoleArn

string

param metaStoreManagerRoleArn

[REQUIRED]

The Amazon Resource Name (ARN) used to create and update the Glue table. This table contains partitions generated by the ingestion and normalization of Amazon Web Services log sources and custom sources.

rtype

dict

returns

Response Syntax

{
    'dataLakes': [
        {
            'createStatus': 'INITIALIZED'|'PENDING'|'COMPLETED'|'FAILED',
            'dataLakeArn': 'string',
            'encryptionConfiguration': {
                'kmsKeyId': 'string'
            },
            'lifecycleConfiguration': {
                'expiration': {
                    'days': 123
                },
                'transitions': [
                    {
                        'days': 123,
                        'storageClass': 'string'
                    },
                ]
            },
            'region': 'string',
            'replicationConfiguration': {
                'regions': [
                    'string',
                ],
                'roleArn': 'string'
            },
            's3BucketArn': 'string',
            'updateStatus': {
                'exception': {
                    'code': 'string',
                    'reason': 'string'
                },
                'requestId': 'string',
                'status': 'INITIALIZED'|'PENDING'|'COMPLETED'|'FAILED'
            }
        },
    ]
}

Response Structure

  • (dict) --

    • dataLakes (list) --

      The created Security Lake configuration object.

      • (dict) --

        Provides details of Amazon Security Lake object.

        • createStatus (string) --

          Retrieves the status of the configuration operation for an account in Amazon Security Lake.

        • dataLakeArn (string) --

          The Amazon Resource Name (ARN) created by you to provide to the subscriber. For more information about ARNs and how to use them in policies, see the Amazon Security Lake User Guide.

        • encryptionConfiguration (dict) --

          Provides encryption details of Amazon Security Lake object.

          • kmsKeyId (string) --

            The id of KMS encryption key used by Amazon Security Lake to encrypt the Security Lake object.

        • lifecycleConfiguration (dict) --

          Provides lifecycle details of Amazon Security Lake object.

          • expiration (dict) --

            Provides data expiration details of Amazon Security Lake object.

            • days (integer) --

              Number of days before data expires in the Amazon Security Lake object.

          • transitions (list) --

            Provides data storage transition details of Amazon Security Lake object.

            • (dict) --

              Provide transition lifecycle details of Amazon Security Lake object.

              • days (integer) --

                Number of days before data transitions to a different S3 Storage Class in the Amazon Security Lake object.

              • storageClass (string) --

                The range of storage classes that you can choose from based on the data access, resiliency, and cost requirements of your workloads.

        • region (string) --

          The Amazon Web Services Regions where Security Lake is enabled.

        • replicationConfiguration (dict) --

          Provides replication details of Amazon Security Lake object.

          • regions (list) --

            Replication enables automatic, asynchronous copying of objects across Amazon S3 buckets. Amazon S3 buckets that are configured for object replication can be owned by the same Amazon Web Services account or by different accounts. You can replicate objects to a single destination bucket or to multiple destination buckets. The destination buckets can be in different Amazon Web Services Regions or within the same Region as the source bucket.

            Set up one or more rollup Regions by providing the Region or Regions that should contribute to the central rollup Region.

            • (string) --

          • roleArn (string) --

            Replication settings for the Amazon S3 buckets. This parameter uses the Identity and Access Management (IAM) role you created that is managed by Security Lake, to ensure the replication setting is correct.

        • s3BucketArn (string) --

          The ARN for the Amazon Security Lake Amazon S3 bucket.

        • updateStatus (dict) --

          The status of the last UpdateDataLake or DeleteDataLake API request.

          • exception (dict) --

            The details of the last UpdateDataLake or DeleteDataLake API request which failed.

            • code (string) --

              The reason code for the exception of the last UpdateDataLake or DeleteDataLake API request.

            • reason (string) --

              The reason for the exception of the last UpdateDataLake or DeleteDataLake API request.

          • requestId (string) --

            The unique ID for the last UpdateDataLake or DeleteDataLake API request.

          • status (string) --

            The status of the last UpdateDataLake or DeleteDataLake API request that was requested.

GetDataLakeOrganizationConfiguration (new) Link ¶

Retrieves the configuration that will be automatically set up for accounts added to the organization after the organization has onboarded to Amazon Security Lake. This API does not take input parameters.

See also: AWS API Documentation

Request Syntax

client.get_data_lake_organization_configuration()
rtype

dict

returns

Response Syntax

{
    'autoEnableNewAccount': [
        {
            'region': 'string',
            'sources': [
                {
                    'sourceName': 'ROUTE53'|'VPC_FLOW'|'SH_FINDINGS'|'CLOUD_TRAIL_MGMT'|'LAMBDA_EXECUTION'|'S3_DATA',
                    'sourceVersion': 'string'
                },
            ]
        },
    ]
}

Response Structure

  • (dict) --

    • autoEnableNewAccount (list) --

      The configuration for new accounts.

      • (dict) --

        Automatically enable new organization accounts as member accounts from an Amazon Security Lake administrator account.

        • region (string) --

          The Amazon Web Services Regions where Security Lake is automatically enabled.

        • sources (list) --

          The Amazon Web Services sources that are automatically enabled in Security Lake.

          • (dict) --

            Amazon Security Lake can collect logs and events from natively-supported Amazon Web Services services.

            • sourceName (string) --

              The name for a Amazon Web Services source. This must be a Regionally unique value.

            • sourceVersion (string) --

              The version for a Amazon Web Services source. This must be a Regionally unique value.

CreateDataLakeExceptionSubscription (new) Link ¶

Creates the specified notification subscription in Amazon Security Lake for the organization you specify.

See also: AWS API Documentation

Request Syntax

client.create_data_lake_exception_subscription(
    exceptionTimeToLive=123,
    notificationEndpoint='string',
    subscriptionProtocol='string'
)
type exceptionTimeToLive

integer

param exceptionTimeToLive

The expiration period and time-to-live (TTL).

type notificationEndpoint

string

param notificationEndpoint

[REQUIRED]

The Amazon Web Services account where you want to receive exception notifications.

type subscriptionProtocol

string

param subscriptionProtocol

[REQUIRED]

The subscription protocol to which exception notifications are posted.

rtype

dict

returns

Response Syntax

{}

Response Structure

  • (dict) --

UpdateSubscriberNotification (new) Link ¶

Updates an existing notification method for the subscription (SQS or HTTPs endpoint) or switches the notification subscription endpoint for a subscriber.

See also: AWS API Documentation

Request Syntax

client.update_subscriber_notification(
    configuration={
        'httpsNotificationConfiguration': {
            'authorizationApiKeyName': 'string',
            'authorizationApiKeyValue': 'string',
            'endpoint': 'string',
            'httpMethod': 'POST'|'PUT',
            'targetRoleArn': 'string'
        },
        'sqsNotificationConfiguration': {}

    },
    subscriberId='string'
)
type configuration

dict

param configuration

[REQUIRED]

The configuration for subscriber notification.

Note

This is a Tagged Union structure. Only one of the following top level keys can be set: httpsNotificationConfiguration, sqsNotificationConfiguration.

  • httpsNotificationConfiguration (dict) --

    The configurations for HTTPS subscriber notification.

    • authorizationApiKeyName (string) --

      The key name for the notification subscription.

    • authorizationApiKeyValue (string) --

      The key value for the notification subscription.

    • endpoint (string) -- [REQUIRED]

      The subscription endpoint in Security Lake. If you prefer notification with an HTTPs endpoint, populate this field.

    • httpMethod (string) --

      The HTTPS method used for the notification subscription.

    • targetRoleArn (string) -- [REQUIRED]

      The Amazon Resource Name (ARN) of the EventBridge API destinations IAM role that you created. For more information about ARNs and how to use them in policies, see Managing data access and Amazon Web Services Managed Policies in the Amazon Security Lake User Guide.

  • sqsNotificationConfiguration (dict) --

    The configurations for SQS subscriber notification.

type subscriberId

string

param subscriberId

[REQUIRED]

The subscription ID for which the subscription notification is specified.

rtype

dict

returns

Response Syntax

{
    'subscriberEndpoint': 'string'
}

Response Structure

  • (dict) --

    • subscriberEndpoint (string) --

      The subscriber endpoint to which exception messages are posted.

CreateAwsLogSource (updated) Link ¶
Changes (request)
{'sources': [{'accounts': ['string'],
              'regions': ['string'],
              'sourceName': 'ROUTE53 | VPC_FLOW | SH_FINDINGS | '
                            'CLOUD_TRAIL_MGMT | LAMBDA_EXECUTION | S3_DATA',
              'sourceVersion': 'string'}]}

Adds a natively supported Amazon Web Service as an Amazon Security Lake source. Enables source types for member accounts in required Amazon Web Services Regions, based on the parameters you specify. You can choose any source type in any Region for either accounts that are part of a trusted organization or standalone accounts. Once you add an Amazon Web Service as a source, Security Lake starts collecting logs and events from it,

You can use this API only to enable natively supported Amazon Web Services as a source. Use CreateCustomLogSource to enable data collection from a custom source.

See also: AWS API Documentation

Request Syntax

client.create_aws_log_source(
    sources=[
        {
            'accounts': [
                'string',
            ],
            'regions': [
                'string',
            ],
            'sourceName': 'ROUTE53'|'VPC_FLOW'|'SH_FINDINGS'|'CLOUD_TRAIL_MGMT'|'LAMBDA_EXECUTION'|'S3_DATA',
            'sourceVersion': 'string'
        },
    ]
)
type sources

list

param sources

[REQUIRED]

Specify the natively-supported Amazon Web Services service to add as a source in Security Lake.

  • (dict) --

    The Security Lake logs source configuration file describes the information needed to generate Security Lake logs.

    • accounts (list) --

      Specify the Amazon Web Services account information where you want to enable Security Lake.

      • (string) --

    • regions (list) -- [REQUIRED]

      Specify the Regions where you want to enable Security Lake.

      • (string) --

    • sourceName (string) -- [REQUIRED]

      The name for a Amazon Web Services source. This must be a Regionally unique value.

    • sourceVersion (string) --

      The version for a Amazon Web Services source. This must be a Regionally unique value.

rtype

dict

returns

Response Syntax

{
    'failed': [
        'string',
    ]
}

Response Structure

  • (dict) --

    • failed (list) --

      Lists all accounts in which enabling a natively supported Amazon Web Service as a Security Lake source failed. The failure occurred as these accounts are not part of an organization.

      • (string) --

CreateCustomLogSource (updated) Link ¶
Changes (request, response)
Request
{'configuration': {'crawlerConfiguration': {'roleArn': 'string'},
                   'providerIdentity': {'externalId': 'string',
                                        'principal': 'string'}},
 'eventClasses': ['string'],
 'sourceName': 'string',
 'sourceVersion': 'string'}
Response
{'source': {'attributes': {'crawlerArn': 'string',
                           'databaseArn': 'string',
                           'tableArn': 'string'},
            'provider': {'location': 'string', 'roleArn': 'string'},
            'sourceName': 'string',
            'sourceVersion': 'string'}}

Adds a third-party custom source in Amazon Security Lake, from the Amazon Web Services Region where you want to create a custom source. Security Lake can collect logs and events from third-party custom sources. After creating the appropriate IAM role to invoke Glue crawler, use this API to add a custom source name in Security Lake. This operation creates a partition in the Amazon S3 bucket for Security Lake as the target location for log files from the custom source. In addition, this operation also creates an associated Glue table and an Glue crawler.

See also: AWS API Documentation

Request Syntax

client.create_custom_log_source(
    configuration={
        'crawlerConfiguration': {
            'roleArn': 'string'
        },
        'providerIdentity': {
            'externalId': 'string',
            'principal': 'string'
        }
    },
    eventClasses=[
        'string',
    ],
    sourceName='string',
    sourceVersion='string'
)
type configuration

dict

param configuration

The configuration for the third-party custom source.

  • crawlerConfiguration (dict) -- [REQUIRED]

    The configuration for the Glue Crawler for the third-party custom source.

    • roleArn (string) -- [REQUIRED]

      The Amazon Resource Name (ARN) of the Identity and Access Management (IAM) role to be used by the Glue crawler. The recommended IAM policies are:

      • The managed policy AWSGlueServiceRole

      • A custom policy granting access to your Amazon S3 Data Lake

  • providerIdentity (dict) -- [REQUIRED]

    The identity of the log provider for the third-party custom source.

    • externalId (string) -- [REQUIRED]

      The external ID used to estalish trust relationship with the AWS identity.

    • principal (string) -- [REQUIRED]

      The AWS identity principal.

type eventClasses

list

param eventClasses

The Open Cybersecurity Schema Framework (OCSF) event classes which describes the type of data that the custom source will send to Security Lake. The supported event classes are:

  • ACCESS_ACTIVITY

  • FILE_ACTIVITY

  • KERNEL_ACTIVITY

  • KERNEL_EXTENSION

  • MEMORY_ACTIVITY

  • MODULE_ACTIVITY

  • PROCESS_ACTIVITY

  • REGISTRY_KEY_ACTIVITY

  • REGISTRY_VALUE_ACTIVITY

  • RESOURCE_ACTIVITY

  • SCHEDULED_JOB_ACTIVITY

  • SECURITY_FINDING

  • ACCOUNT_CHANGE

  • AUTHENTICATION

  • AUTHORIZATION

  • ENTITY_MANAGEMENT_AUDIT

  • DHCP_ACTIVITY

  • NETWORK_ACTIVITY

  • DNS_ACTIVITY

  • FTP_ACTIVITY

  • HTTP_ACTIVITY

  • RDP_ACTIVITY

  • SMB_ACTIVITY

  • SSH_ACTIVITY

  • CONFIG_STATE

  • INVENTORY_INFO

  • EMAIL_ACTIVITY

  • API_ACTIVITY

  • CLOUD_API

  • (string) --

type sourceName

string

param sourceName

[REQUIRED]

Specify the name for a third-party custom source. This must be a Regionally unique value.

type sourceVersion

string

param sourceVersion

Specify the source version for the third-party custom source, to limit log collection to a specific version of custom data source.

rtype

dict

returns

Response Syntax

{
    'source': {
        'attributes': {
            'crawlerArn': 'string',
            'databaseArn': 'string',
            'tableArn': 'string'
        },
        'provider': {
            'location': 'string',
            'roleArn': 'string'
        },
        'sourceName': 'string',
        'sourceVersion': 'string'
    }
}

Response Structure

  • (dict) --

    • source (dict) --

      The created third-party custom source.

      • attributes (dict) --

        The attributes of a third-party custom source.

        • crawlerArn (string) --

          The ARN of the Glue crawler.

        • databaseArn (string) --

          The ARN of the Glue database where results are written, such as: arn:aws:daylight:us-east-1::database/sometable/* .

        • tableArn (string) --

          The ARN of the Glue table.

      • provider (dict) --

        The details of the log provider for a third-party custom source.

        • location (string) --

          The location of the partition in the Amazon S3 bucket for Security Lake.

        • roleArn (string) --

          The ARN of the IAM role to be used by the entity putting logs into your custom source partition. Security Lake will apply the correct access policies to this role, but you must first manually create the trust policy for this role. The IAM role name must start with the text 'Security Lake'. The IAM role must trust the logProviderAccountId to assume the role.

      • sourceName (string) --

        The name for a third-party custom source. This must be a Regionally unique value.

      • sourceVersion (string) --

        The version for a third-party custom source. This must be a Regionally unique value.

CreateSubscriber (updated) Link ¶
Changes (request, response)
Request
{'sources': [{'awsLogSource': {'sourceName': 'ROUTE53 | VPC_FLOW | SH_FINDINGS '
                                             '| CLOUD_TRAIL_MGMT | '
                                             'LAMBDA_EXECUTION | S3_DATA',
                               'sourceVersion': 'string'},
              'customLogSource': {'attributes': {'crawlerArn': 'string',
                                                 'databaseArn': 'string',
                                                 'tableArn': 'string'},
                                  'provider': {'location': 'string',
                                               'roleArn': 'string'},
                                  'sourceName': 'string',
                                  'sourceVersion': 'string'}}],
 'subscriberIdentity': {'externalId': 'string', 'principal': 'string'}}
Response
{'subscriber': {'accessTypes': ['LAKEFORMATION | S3'],
                'createdAt': 'timestamp',
                'resourceShareArn': 'string',
                'resourceShareName': 'string',
                'roleArn': 'string',
                's3BucketArn': 'string',
                'sources': [{'awsLogSource': {'sourceName': 'ROUTE53 | '
                                                            'VPC_FLOW | '
                                                            'SH_FINDINGS | '
                                                            'CLOUD_TRAIL_MGMT '
                                                            '| '
                                                            'LAMBDA_EXECUTION '
                                                            '| S3_DATA',
                                              'sourceVersion': 'string'},
                             'customLogSource': {'attributes': {'crawlerArn': 'string',
                                                                'databaseArn': 'string',
                                                                'tableArn': 'string'},
                                                 'provider': {'location': 'string',
                                                              'roleArn': 'string'},
                                                 'sourceName': 'string',
                                                 'sourceVersion': 'string'}}],
                'subscriberArn': 'string',
                'subscriberDescription': 'string',
                'subscriberEndpoint': 'string',
                'subscriberId': 'string',
                'subscriberIdentity': {'externalId': 'string',
                                       'principal': 'string'},
                'subscriberName': 'string',
                'subscriberStatus': 'ACTIVE | DEACTIVATED | PENDING | READY',
                'updatedAt': 'timestamp'}}

Creates a subscription permission for accounts that are already enabled in Amazon Security Lake. You can create a subscriber with access to data in the current Amazon Web Services Region.

See also: AWS API Documentation

Request Syntax

client.create_subscriber(
    accessTypes=[
        'LAKEFORMATION'|'S3',
    ],
    sources=[
        {
            'awsLogSource': {
                'sourceName': 'ROUTE53'|'VPC_FLOW'|'SH_FINDINGS'|'CLOUD_TRAIL_MGMT'|'LAMBDA_EXECUTION'|'S3_DATA',
                'sourceVersion': 'string'
            },
            'customLogSource': {
                'attributes': {
                    'crawlerArn': 'string',
                    'databaseArn': 'string',
                    'tableArn': 'string'
                },
                'provider': {
                    'location': 'string',
                    'roleArn': 'string'
                },
                'sourceName': 'string',
                'sourceVersion': 'string'
            }
        },
    ],
    subscriberDescription='string',
    subscriberIdentity={
        'externalId': 'string',
        'principal': 'string'
    },
    subscriberName='string'
)
type accessTypes

list

param accessTypes

The Amazon S3 or Lake Formation access type.

  • (string) --

type sources

list

param sources

[REQUIRED]

The supported Amazon Web Services from which logs and events are collected. Security Lake supports log and event collection for natively supported Amazon Web Services.

  • (dict) --

    The supported source types from which logs and events are collected in Amazon Security Lake. For the list of supported Amazon Web Services, see the Amazon Security Lake User Guide.

    Note

    This is a Tagged Union structure. Only one of the following top level keys can be set: awsLogSource, customLogSource.

    • awsLogSource (dict) --

      Amazon Security Lake supports log and event collection for natively supported Amazon Web Services.

      • sourceName (string) --

        The name for a Amazon Web Services source. This must be a Regionally unique value.

      • sourceVersion (string) --

        The version for a Amazon Web Services source. This must be a Regionally unique value.

    • customLogSource (dict) --

      Amazon Security Lake supports custom source types. For a detailed list, see the Amazon Security Lake User Guide.

      • attributes (dict) --

        The attributes of a third-party custom source.

        • crawlerArn (string) --

          The ARN of the Glue crawler.

        • databaseArn (string) --

          The ARN of the Glue database where results are written, such as: arn:aws:daylight:us-east-1::database/sometable/* .

        • tableArn (string) --

          The ARN of the Glue table.

      • provider (dict) --

        The details of the log provider for a third-party custom source.

        • location (string) --

          The location of the partition in the Amazon S3 bucket for Security Lake.

        • roleArn (string) --

          The ARN of the IAM role to be used by the entity putting logs into your custom source partition. Security Lake will apply the correct access policies to this role, but you must first manually create the trust policy for this role. The IAM role name must start with the text 'Security Lake'. The IAM role must trust the logProviderAccountId to assume the role.

      • sourceName (string) --

        The name for a third-party custom source. This must be a Regionally unique value.

      • sourceVersion (string) --

        The version for a third-party custom source. This must be a Regionally unique value.

type subscriberDescription

string

param subscriberDescription

The description for your subscriber account in Security Lake.

type subscriberIdentity

dict

param subscriberIdentity

[REQUIRED]

The AWS identity used to access your data.

  • externalId (string) -- [REQUIRED]

    The external ID used to estalish trust relationship with the AWS identity.

  • principal (string) -- [REQUIRED]

    The AWS identity principal.

type subscriberName

string

param subscriberName

[REQUIRED]

The name of your Security Lake subscriber account.

rtype

dict

returns

Response Syntax

{
    'subscriber': {
        'accessTypes': [
            'LAKEFORMATION'|'S3',
        ],
        'createdAt': datetime(2015, 1, 1),
        'resourceShareArn': 'string',
        'resourceShareName': 'string',
        'roleArn': 'string',
        's3BucketArn': 'string',
        'sources': [
            {
                'awsLogSource': {
                    'sourceName': 'ROUTE53'|'VPC_FLOW'|'SH_FINDINGS'|'CLOUD_TRAIL_MGMT'|'LAMBDA_EXECUTION'|'S3_DATA',
                    'sourceVersion': 'string'
                },
                'customLogSource': {
                    'attributes': {
                        'crawlerArn': 'string',
                        'databaseArn': 'string',
                        'tableArn': 'string'
                    },
                    'provider': {
                        'location': 'string',
                        'roleArn': 'string'
                    },
                    'sourceName': 'string',
                    'sourceVersion': 'string'
                }
            },
        ],
        'subscriberArn': 'string',
        'subscriberDescription': 'string',
        'subscriberEndpoint': 'string',
        'subscriberId': 'string',
        'subscriberIdentity': {
            'externalId': 'string',
            'principal': 'string'
        },
        'subscriberName': 'string',
        'subscriberStatus': 'ACTIVE'|'DEACTIVATED'|'PENDING'|'READY',
        'updatedAt': datetime(2015, 1, 1)
    }
}

Response Structure

  • (dict) --

    • subscriber (dict) --

      Retrieve information about the subscriber created using the CreateSubscriber API.

      • accessTypes (list) --

        You can choose to notify subscribers of new objects with an Amazon Simple Queue Service (Amazon SQS) queue or through messaging to an HTTPS endpoint provided by the subscriber.

        Subscribers can consume data by directly querying Lake Formation tables in your Amazon S3 bucket through services like Amazon Athena. This subscription type is defined as LAKEFORMATION .

        • (string) --

      • createdAt (datetime) --

        The date and time when the subscriber was created.

      • resourceShareArn (string) --

        The Amazon Resource Name (ARN) which uniquely defines the AWS RAM resource share. Before accepting the RAM resource share invitation, you can view details related to the RAM resource share.

        This field is available only for Lake Formation subscribers created after March 8, 2023.

      • resourceShareName (string) --

        The name of the resource share.

      • roleArn (string) --

        The Amazon Resource Name (ARN) specifying the role of the subscriber.

      • s3BucketArn (string) --

        The ARN for the Amazon S3 bucket.

      • sources (list) --

        Amazon Security Lake supports log and event collection for natively supported Amazon Web Services. For more information, see the Amazon Security Lake User Guide.

        • (dict) --

          The supported source types from which logs and events are collected in Amazon Security Lake. For the list of supported Amazon Web Services, see the Amazon Security Lake User Guide.

          Note

          This is a Tagged Union structure. Only one of the following top level keys will be set: awsLogSource, customLogSource. If a client receives an unknown member it will set SDK_UNKNOWN_MEMBER as the top level key, which maps to the name or tag of the unknown member. The structure of SDK_UNKNOWN_MEMBER is as follows:

          'SDK_UNKNOWN_MEMBER': {'name': 'UnknownMemberName'}
          • awsLogSource (dict) --

            Amazon Security Lake supports log and event collection for natively supported Amazon Web Services.

            • sourceName (string) --

              The name for a Amazon Web Services source. This must be a Regionally unique value.

            • sourceVersion (string) --

              The version for a Amazon Web Services source. This must be a Regionally unique value.

          • customLogSource (dict) --

            Amazon Security Lake supports custom source types. For a detailed list, see the Amazon Security Lake User Guide.

            • attributes (dict) --

              The attributes of a third-party custom source.

              • crawlerArn (string) --

                The ARN of the Glue crawler.

              • databaseArn (string) --

                The ARN of the Glue database where results are written, such as: arn:aws:daylight:us-east-1::database/sometable/* .

              • tableArn (string) --

                The ARN of the Glue table.

            • provider (dict) --

              The details of the log provider for a third-party custom source.

              • location (string) --

                The location of the partition in the Amazon S3 bucket for Security Lake.

              • roleArn (string) --

                The ARN of the IAM role to be used by the entity putting logs into your custom source partition. Security Lake will apply the correct access policies to this role, but you must first manually create the trust policy for this role. The IAM role name must start with the text 'Security Lake'. The IAM role must trust the logProviderAccountId to assume the role.

            • sourceName (string) --

              The name for a third-party custom source. This must be a Regionally unique value.

            • sourceVersion (string) --

              The version for a third-party custom source. This must be a Regionally unique value.

      • subscriberArn (string) --

        The subscriber ARN of the Amazon Security Lake subscriber account.

      • subscriberDescription (string) --

        The subscriber descriptions for a subscriber account. The description for a subscriber includes subscriberName , accountID , externalID , and subscriberId .

      • subscriberEndpoint (string) --

        The subscriber endpoint to which exception messages are posted.

      • subscriberId (string) --

        The subscriber ID of the Amazon Security Lake subscriber account.

      • subscriberIdentity (dict) --

        The AWS identity used to access your data.

        • externalId (string) --

          The external ID used to estalish trust relationship with the AWS identity.

        • principal (string) --

          The AWS identity principal.

      • subscriberName (string) --

        The name of your Amazon Security Lake subscriber account.

      • subscriberStatus (string) --

        The subscriber status of the Amazon Security Lake subscriber account.

      • updatedAt (datetime) --

        The date and time when the subscriber was last updated.

DeleteAwsLogSource (updated) Link ¶
Changes (request)
{'sources': [{'accounts': ['string'],
              'regions': ['string'],
              'sourceName': 'ROUTE53 | VPC_FLOW | SH_FINDINGS | '
                            'CLOUD_TRAIL_MGMT | LAMBDA_EXECUTION | S3_DATA',
              'sourceVersion': 'string'}]}

Removes a natively supported Amazon Web Service as an Amazon Security Lake source. You can remove a source for one or more Regions. When you remove the source, Security Lake stops collecting data from that source in the specified Regions and accounts, and subscribers can no longer consume new data from the source. However, subscribers can still consume data that Security Lake collected from the source before removal.

You can choose any source type in any Amazon Web Services Region for either accounts that are part of a trusted organization or standalone accounts.

See also: AWS API Documentation

Request Syntax

client.delete_aws_log_source(
    sources=[
        {
            'accounts': [
                'string',
            ],
            'regions': [
                'string',
            ],
            'sourceName': 'ROUTE53'|'VPC_FLOW'|'SH_FINDINGS'|'CLOUD_TRAIL_MGMT'|'LAMBDA_EXECUTION'|'S3_DATA',
            'sourceVersion': 'string'
        },
    ]
)
type sources

list

param sources

[REQUIRED]

Specify the natively-supported Amazon Web Services service to remove as a source in Security Lake.

  • (dict) --

    The Security Lake logs source configuration file describes the information needed to generate Security Lake logs.

    • accounts (list) --

      Specify the Amazon Web Services account information where you want to enable Security Lake.

      • (string) --

    • regions (list) -- [REQUIRED]

      Specify the Regions where you want to enable Security Lake.

      • (string) --

    • sourceName (string) -- [REQUIRED]

      The name for a Amazon Web Services source. This must be a Regionally unique value.

    • sourceVersion (string) --

      The version for a Amazon Web Services source. This must be a Regionally unique value.

rtype

dict

returns

Response Syntax

{
    'failed': [
        'string',
    ]
}

Response Structure

  • (dict) --

    • failed (list) --

      Deletion of the Amazon Web Services sources failed as the account is not a part of the organization.

      • (string) --

DeleteCustomLogSource (updated) Link ¶
Changes (request)
{'sourceName': 'string', 'sourceVersion': 'string'}

Removes a custom log source from Amazon Security Lake, to stop sending data from the custom source to Security Lake.

See also: AWS API Documentation

Request Syntax

client.delete_custom_log_source(
    sourceName='string',
    sourceVersion='string'
)
type sourceName

string

param sourceName

[REQUIRED]

The source name of custom log source that you want to delete.

type sourceVersion

string

param sourceVersion

The source version for the third-party custom source. You can limit the custom source removal to the specified source version.

rtype

dict

returns

Response Syntax

{}

Response Structure

  • (dict) --

DeleteSubscriber (updated) Link ¶
Changes (request)
{'subscriberId': 'string'}

Deletes the subscription permission and all notification settings for accounts that are already enabled in Amazon Security Lake. When you run DeleteSubscriber , the subscriber will no longer consume data from Security Lake and the subscriber is removed. This operation deletes the subscriber and removes access to data in the current Amazon Web Services Region.

See also: AWS API Documentation

Request Syntax

client.delete_subscriber(
    subscriberId='string'
)
type subscriberId

string

param subscriberId

[REQUIRED]

A value created by Security Lake that uniquely identifies your DeleteSubscriber API request.

rtype

dict

returns

Response Syntax

{}

Response Structure

  • (dict) --

GetSubscriber (updated) Link ¶
Changes (request, response)
Request
{'subscriberId': 'string'}
Response
{'subscriber': {'sources': [{'awsLogSource': {'sourceName': 'ROUTE53 | '
                                                            'VPC_FLOW | '
                                                            'SH_FINDINGS | '
                                                            'CLOUD_TRAIL_MGMT '
                                                            '| '
                                                            'LAMBDA_EXECUTION '
                                                            '| S3_DATA',
                                              'sourceVersion': 'string'},
                             'customLogSource': {'attributes': {'crawlerArn': 'string',
                                                                'databaseArn': 'string',
                                                                'tableArn': 'string'},
                                                 'provider': {'location': 'string',
                                                              'roleArn': 'string'},
                                                 'sourceName': 'string',
                                                 'sourceVersion': 'string'}}],
                'subscriberArn': 'string',
                'subscriberEndpoint': 'string',
                'subscriberId': 'string',
                'subscriberIdentity': {'externalId': 'string',
                                       'principal': 'string'},
                'subscriberStatus': 'ACTIVE | DEACTIVATED | PENDING | READY'}}

Retrieves the subscription information for the specified subscription ID. You can get information about a specific subscriber.

See also: AWS API Documentation

Request Syntax

client.get_subscriber(
    subscriberId='string'
)
type subscriberId

string

param subscriberId

[REQUIRED]

A value created by Amazon Security Lake that uniquely identifies your GetSubscriber API request.

rtype

dict

returns

Response Syntax

{
    'subscriber': {
        'accessTypes': [
            'LAKEFORMATION'|'S3',
        ],
        'createdAt': datetime(2015, 1, 1),
        'resourceShareArn': 'string',
        'resourceShareName': 'string',
        'roleArn': 'string',
        's3BucketArn': 'string',
        'sources': [
            {
                'awsLogSource': {
                    'sourceName': 'ROUTE53'|'VPC_FLOW'|'SH_FINDINGS'|'CLOUD_TRAIL_MGMT'|'LAMBDA_EXECUTION'|'S3_DATA',
                    'sourceVersion': 'string'
                },
                'customLogSource': {
                    'attributes': {
                        'crawlerArn': 'string',
                        'databaseArn': 'string',
                        'tableArn': 'string'
                    },
                    'provider': {
                        'location': 'string',
                        'roleArn': 'string'
                    },
                    'sourceName': 'string',
                    'sourceVersion': 'string'
                }
            },
        ],
        'subscriberArn': 'string',
        'subscriberDescription': 'string',
        'subscriberEndpoint': 'string',
        'subscriberId': 'string',
        'subscriberIdentity': {
            'externalId': 'string',
            'principal': 'string'
        },
        'subscriberName': 'string',
        'subscriberStatus': 'ACTIVE'|'DEACTIVATED'|'PENDING'|'READY',
        'updatedAt': datetime(2015, 1, 1)
    }
}

Response Structure

  • (dict) --

    • subscriber (dict) --

      The subscriber information for the specified subscriber ID.

      • accessTypes (list) --

        You can choose to notify subscribers of new objects with an Amazon Simple Queue Service (Amazon SQS) queue or through messaging to an HTTPS endpoint provided by the subscriber.

        Subscribers can consume data by directly querying Lake Formation tables in your Amazon S3 bucket through services like Amazon Athena. This subscription type is defined as LAKEFORMATION .

        • (string) --

      • createdAt (datetime) --

        The date and time when the subscriber was created.

      • resourceShareArn (string) --

        The Amazon Resource Name (ARN) which uniquely defines the AWS RAM resource share. Before accepting the RAM resource share invitation, you can view details related to the RAM resource share.

        This field is available only for Lake Formation subscribers created after March 8, 2023.

      • resourceShareName (string) --

        The name of the resource share.

      • roleArn (string) --

        The Amazon Resource Name (ARN) specifying the role of the subscriber.

      • s3BucketArn (string) --

        The ARN for the Amazon S3 bucket.

      • sources (list) --

        Amazon Security Lake supports log and event collection for natively supported Amazon Web Services. For more information, see the Amazon Security Lake User Guide.

        • (dict) --

          The supported source types from which logs and events are collected in Amazon Security Lake. For the list of supported Amazon Web Services, see the Amazon Security Lake User Guide.

          Note

          This is a Tagged Union structure. Only one of the following top level keys will be set: awsLogSource, customLogSource. If a client receives an unknown member it will set SDK_UNKNOWN_MEMBER as the top level key, which maps to the name or tag of the unknown member. The structure of SDK_UNKNOWN_MEMBER is as follows:

          'SDK_UNKNOWN_MEMBER': {'name': 'UnknownMemberName'}
          • awsLogSource (dict) --

            Amazon Security Lake supports log and event collection for natively supported Amazon Web Services.

            • sourceName (string) --

              The name for a Amazon Web Services source. This must be a Regionally unique value.

            • sourceVersion (string) --

              The version for a Amazon Web Services source. This must be a Regionally unique value.

          • customLogSource (dict) --

            Amazon Security Lake supports custom source types. For a detailed list, see the Amazon Security Lake User Guide.

            • attributes (dict) --

              The attributes of a third-party custom source.

              • crawlerArn (string) --

                The ARN of the Glue crawler.

              • databaseArn (string) --

                The ARN of the Glue database where results are written, such as: arn:aws:daylight:us-east-1::database/sometable/* .

              • tableArn (string) --

                The ARN of the Glue table.

            • provider (dict) --

              The details of the log provider for a third-party custom source.

              • location (string) --

                The location of the partition in the Amazon S3 bucket for Security Lake.

              • roleArn (string) --

                The ARN of the IAM role to be used by the entity putting logs into your custom source partition. Security Lake will apply the correct access policies to this role, but you must first manually create the trust policy for this role. The IAM role name must start with the text 'Security Lake'. The IAM role must trust the logProviderAccountId to assume the role.

            • sourceName (string) --

              The name for a third-party custom source. This must be a Regionally unique value.

            • sourceVersion (string) --

              The version for a third-party custom source. This must be a Regionally unique value.

      • subscriberArn (string) --

        The subscriber ARN of the Amazon Security Lake subscriber account.

      • subscriberDescription (string) --

        The subscriber descriptions for a subscriber account. The description for a subscriber includes subscriberName , accountID , externalID , and subscriberId .

      • subscriberEndpoint (string) --

        The subscriber endpoint to which exception messages are posted.

      • subscriberId (string) --

        The subscriber ID of the Amazon Security Lake subscriber account.

      • subscriberIdentity (dict) --

        The AWS identity used to access your data.

        • externalId (string) --

          The external ID used to estalish trust relationship with the AWS identity.

        • principal (string) --

          The AWS identity principal.

      • subscriberName (string) --

        The name of your Amazon Security Lake subscriber account.

      • subscriberStatus (string) --

        The subscriber status of the Amazon Security Lake subscriber account.

      • updatedAt (datetime) --

        The date and time when the subscriber was last updated.

ListLogSources (updated) Link ¶
Changes (request, response)
Request
{'accounts': ['string'],
 'regions': ['string'],
 'sources': [{'awsLogSource': {'sourceName': 'ROUTE53 | VPC_FLOW | SH_FINDINGS '
                                             '| CLOUD_TRAIL_MGMT | '
                                             'LAMBDA_EXECUTION | S3_DATA',
                               'sourceVersion': 'string'},
              'customLogSource': {'attributes': {'crawlerArn': 'string',
                                                 'databaseArn': 'string',
                                                 'tableArn': 'string'},
                                  'provider': {'location': 'string',
                                               'roleArn': 'string'},
                                  'sourceName': 'string',
                                  'sourceVersion': 'string'}}]}
Response
{'sources': [{'account': 'string',
              'region': 'string',
              'sources': [{'awsLogSource': {'sourceName': 'ROUTE53 | VPC_FLOW '
                                                          '| SH_FINDINGS | '
                                                          'CLOUD_TRAIL_MGMT | '
                                                          'LAMBDA_EXECUTION | '
                                                          'S3_DATA',
                                            'sourceVersion': 'string'},
                           'customLogSource': {'attributes': {'crawlerArn': 'string',
                                                              'databaseArn': 'string',
                                                              'tableArn': 'string'},
                                               'provider': {'location': 'string',
                                                            'roleArn': 'string'},
                                               'sourceName': 'string',
                                               'sourceVersion': 'string'}}]}]}

Retrieves the log sources in the current Amazon Web Services Region.

See also: AWS API Documentation

Request Syntax

client.list_log_sources(
    accounts=[
        'string',
    ],
    maxResults=123,
    nextToken='string',
    regions=[
        'string',
    ],
    sources=[
        {
            'awsLogSource': {
                'sourceName': 'ROUTE53'|'VPC_FLOW'|'SH_FINDINGS'|'CLOUD_TRAIL_MGMT'|'LAMBDA_EXECUTION'|'S3_DATA',
                'sourceVersion': 'string'
            },
            'customLogSource': {
                'attributes': {
                    'crawlerArn': 'string',
                    'databaseArn': 'string',
                    'tableArn': 'string'
                },
                'provider': {
                    'location': 'string',
                    'roleArn': 'string'
                },
                'sourceName': 'string',
                'sourceVersion': 'string'
            }
        },
    ]
)
type accounts

list

param accounts

The list of Amazon Web Services accounts for which log sources are displayed.

  • (string) --

type maxResults

integer

param maxResults

The maximum number of accounts for which the log sources are displayed.

type nextToken

string

param nextToken

If nextToken is returned, there are more results available. You can repeat the call using the returned token to retrieve the next page.

type regions

list

param regions

The list of regions for which log sources are displayed.

  • (string) --

type sources

list

param sources

The list of sources for which log sources are displayed.

  • (dict) --

    The supported source types from which logs and events are collected in Amazon Security Lake. For the list of supported Amazon Web Services, see the Amazon Security Lake User Guide.

    Note

    This is a Tagged Union structure. Only one of the following top level keys can be set: awsLogSource, customLogSource.

    • awsLogSource (dict) --

      Amazon Security Lake supports log and event collection for natively supported Amazon Web Services.

      • sourceName (string) --

        The name for a Amazon Web Services source. This must be a Regionally unique value.

      • sourceVersion (string) --

        The version for a Amazon Web Services source. This must be a Regionally unique value.

    • customLogSource (dict) --

      Amazon Security Lake supports custom source types. For a detailed list, see the Amazon Security Lake User Guide.

      • attributes (dict) --

        The attributes of a third-party custom source.

        • crawlerArn (string) --

          The ARN of the Glue crawler.

        • databaseArn (string) --

          The ARN of the Glue database where results are written, such as: arn:aws:daylight:us-east-1::database/sometable/* .

        • tableArn (string) --

          The ARN of the Glue table.

      • provider (dict) --

        The details of the log provider for a third-party custom source.

        • location (string) --

          The location of the partition in the Amazon S3 bucket for Security Lake.

        • roleArn (string) --

          The ARN of the IAM role to be used by the entity putting logs into your custom source partition. Security Lake will apply the correct access policies to this role, but you must first manually create the trust policy for this role. The IAM role name must start with the text 'Security Lake'. The IAM role must trust the logProviderAccountId to assume the role.

      • sourceName (string) --

        The name for a third-party custom source. This must be a Regionally unique value.

      • sourceVersion (string) --

        The version for a third-party custom source. This must be a Regionally unique value.

rtype

dict

returns

Response Syntax

{
    'nextToken': 'string',
    'sources': [
        {
            'account': 'string',
            'region': 'string',
            'sources': [
                {
                    'awsLogSource': {
                        'sourceName': 'ROUTE53'|'VPC_FLOW'|'SH_FINDINGS'|'CLOUD_TRAIL_MGMT'|'LAMBDA_EXECUTION'|'S3_DATA',
                        'sourceVersion': 'string'
                    },
                    'customLogSource': {
                        'attributes': {
                            'crawlerArn': 'string',
                            'databaseArn': 'string',
                            'tableArn': 'string'
                        },
                        'provider': {
                            'location': 'string',
                            'roleArn': 'string'
                        },
                        'sourceName': 'string',
                        'sourceVersion': 'string'
                    }
                },
            ]
        },
    ]
}

Response Structure

  • (dict) --

    • nextToken (string) --

      If nextToken is returned, there are more results available. You can repeat the call using the returned token to retrieve the next page.

    • sources (list) --

      The list of log sources in your organization that send data to the data lake.

      • (dict) --

        Amazon Security Lake can collect logs and events from natively-supported Amazon Web Services services and custom sources.

        • account (string) --

          Specify the account from which you want to collect logs.

        • region (string) --

          Specify the Regions from which you want to collect logs.

        • sources (list) --

          Specify the sources from which you want to collect logs.

          • (dict) --

            The supported source types from which logs and events are collected in Amazon Security Lake. For the list of supported Amazon Web Services, see the Amazon Security Lake User Guide.

            Note

            This is a Tagged Union structure. Only one of the following top level keys will be set: awsLogSource, customLogSource. If a client receives an unknown member it will set SDK_UNKNOWN_MEMBER as the top level key, which maps to the name or tag of the unknown member. The structure of SDK_UNKNOWN_MEMBER is as follows:

            'SDK_UNKNOWN_MEMBER': {'name': 'UnknownMemberName'}
            • awsLogSource (dict) --

              Amazon Security Lake supports log and event collection for natively supported Amazon Web Services.

              • sourceName (string) --

                The name for a Amazon Web Services source. This must be a Regionally unique value.

              • sourceVersion (string) --

                The version for a Amazon Web Services source. This must be a Regionally unique value.

            • customLogSource (dict) --

              Amazon Security Lake supports custom source types. For a detailed list, see the Amazon Security Lake User Guide.

              • attributes (dict) --

                The attributes of a third-party custom source.

                • crawlerArn (string) --

                  The ARN of the Glue crawler.

                • databaseArn (string) --

                  The ARN of the Glue database where results are written, such as: arn:aws:daylight:us-east-1::database/sometable/* .

                • tableArn (string) --

                  The ARN of the Glue table.

              • provider (dict) --

                The details of the log provider for a third-party custom source.

                • location (string) --

                  The location of the partition in the Amazon S3 bucket for Security Lake.

                • roleArn (string) --

                  The ARN of the IAM role to be used by the entity putting logs into your custom source partition. Security Lake will apply the correct access policies to this role, but you must first manually create the trust policy for this role. The IAM role name must start with the text 'Security Lake'. The IAM role must trust the logProviderAccountId to assume the role.

              • sourceName (string) --

                The name for a third-party custom source. This must be a Regionally unique value.

              • sourceVersion (string) --

                The version for a third-party custom source. This must be a Regionally unique value.

ListSubscribers (updated) Link ¶
Changes (response)
{'subscribers': {'sources': [{'awsLogSource': {'sourceName': 'ROUTE53 | '
                                                             'VPC_FLOW | '
                                                             'SH_FINDINGS | '
                                                             'CLOUD_TRAIL_MGMT '
                                                             '| '
                                                             'LAMBDA_EXECUTION '
                                                             '| S3_DATA',
                                               'sourceVersion': 'string'},
                              'customLogSource': {'attributes': {'crawlerArn': 'string',
                                                                 'databaseArn': 'string',
                                                                 'tableArn': 'string'},
                                                  'provider': {'location': 'string',
                                                               'roleArn': 'string'},
                                                  'sourceName': 'string',
                                                  'sourceVersion': 'string'}}],
                 'subscriberArn': 'string',
                 'subscriberEndpoint': 'string',
                 'subscriberId': 'string',
                 'subscriberIdentity': {'externalId': 'string',
                                        'principal': 'string'},
                 'subscriberStatus': 'ACTIVE | DEACTIVATED | PENDING | READY'}}

List all subscribers for the specific Amazon Security Lake account ID. You can retrieve a list of subscriptions associated with a specific organization or Amazon Web Services account.

See also: AWS API Documentation

Request Syntax

client.list_subscribers(
    maxResults=123,
    nextToken='string'
)
type maxResults

integer

param maxResults

The maximum number of accounts for which the configuration is displayed.

type nextToken

string

param nextToken

If nextToken is returned, there are more results available. You can repeat the call using the returned token to retrieve the next page.

rtype

dict

returns

Response Syntax

{
    'nextToken': 'string',
    'subscribers': [
        {
            'accessTypes': [
                'LAKEFORMATION'|'S3',
            ],
            'createdAt': datetime(2015, 1, 1),
            'resourceShareArn': 'string',
            'resourceShareName': 'string',
            'roleArn': 'string',
            's3BucketArn': 'string',
            'sources': [
                {
                    'awsLogSource': {
                        'sourceName': 'ROUTE53'|'VPC_FLOW'|'SH_FINDINGS'|'CLOUD_TRAIL_MGMT'|'LAMBDA_EXECUTION'|'S3_DATA',
                        'sourceVersion': 'string'
                    },
                    'customLogSource': {
                        'attributes': {
                            'crawlerArn': 'string',
                            'databaseArn': 'string',
                            'tableArn': 'string'
                        },
                        'provider': {
                            'location': 'string',
                            'roleArn': 'string'
                        },
                        'sourceName': 'string',
                        'sourceVersion': 'string'
                    }
                },
            ],
            'subscriberArn': 'string',
            'subscriberDescription': 'string',
            'subscriberEndpoint': 'string',
            'subscriberId': 'string',
            'subscriberIdentity': {
                'externalId': 'string',
                'principal': 'string'
            },
            'subscriberName': 'string',
            'subscriberStatus': 'ACTIVE'|'DEACTIVATED'|'PENDING'|'READY',
            'updatedAt': datetime(2015, 1, 1)
        },
    ]
}

Response Structure

  • (dict) --

    • nextToken (string) --

      If nextToken is returned, there are more results available. You can repeat the call using the returned token to retrieve the next page.

    • subscribers (list) --

      The subscribers available for the specified Security Lake account ID.

      • (dict) --

        Provides details about the Amazon Security Lake account subscription. Subscribers are notified of new objects for a source as the data is written to your Amazon S3 bucket for Security Lake.

        • accessTypes (list) --

          You can choose to notify subscribers of new objects with an Amazon Simple Queue Service (Amazon SQS) queue or through messaging to an HTTPS endpoint provided by the subscriber.

          Subscribers can consume data by directly querying Lake Formation tables in your Amazon S3 bucket through services like Amazon Athena. This subscription type is defined as LAKEFORMATION .

          • (string) --

        • createdAt (datetime) --

          The date and time when the subscriber was created.

        • resourceShareArn (string) --

          The Amazon Resource Name (ARN) which uniquely defines the AWS RAM resource share. Before accepting the RAM resource share invitation, you can view details related to the RAM resource share.

          This field is available only for Lake Formation subscribers created after March 8, 2023.

        • resourceShareName (string) --

          The name of the resource share.

        • roleArn (string) --

          The Amazon Resource Name (ARN) specifying the role of the subscriber.

        • s3BucketArn (string) --

          The ARN for the Amazon S3 bucket.

        • sources (list) --

          Amazon Security Lake supports log and event collection for natively supported Amazon Web Services. For more information, see the Amazon Security Lake User Guide.

          • (dict) --

            The supported source types from which logs and events are collected in Amazon Security Lake. For the list of supported Amazon Web Services, see the Amazon Security Lake User Guide.

            Note

            This is a Tagged Union structure. Only one of the following top level keys will be set: awsLogSource, customLogSource. If a client receives an unknown member it will set SDK_UNKNOWN_MEMBER as the top level key, which maps to the name or tag of the unknown member. The structure of SDK_UNKNOWN_MEMBER is as follows:

            'SDK_UNKNOWN_MEMBER': {'name': 'UnknownMemberName'}
            • awsLogSource (dict) --

              Amazon Security Lake supports log and event collection for natively supported Amazon Web Services.

              • sourceName (string) --

                The name for a Amazon Web Services source. This must be a Regionally unique value.

              • sourceVersion (string) --

                The version for a Amazon Web Services source. This must be a Regionally unique value.

            • customLogSource (dict) --

              Amazon Security Lake supports custom source types. For a detailed list, see the Amazon Security Lake User Guide.

              • attributes (dict) --

                The attributes of a third-party custom source.

                • crawlerArn (string) --

                  The ARN of the Glue crawler.

                • databaseArn (string) --

                  The ARN of the Glue database where results are written, such as: arn:aws:daylight:us-east-1::database/sometable/* .

                • tableArn (string) --

                  The ARN of the Glue table.

              • provider (dict) --

                The details of the log provider for a third-party custom source.

                • location (string) --

                  The location of the partition in the Amazon S3 bucket for Security Lake.

                • roleArn (string) --

                  The ARN of the IAM role to be used by the entity putting logs into your custom source partition. Security Lake will apply the correct access policies to this role, but you must first manually create the trust policy for this role. The IAM role name must start with the text 'Security Lake'. The IAM role must trust the logProviderAccountId to assume the role.

              • sourceName (string) --

                The name for a third-party custom source. This must be a Regionally unique value.

              • sourceVersion (string) --

                The version for a third-party custom source. This must be a Regionally unique value.

        • subscriberArn (string) --

          The subscriber ARN of the Amazon Security Lake subscriber account.

        • subscriberDescription (string) --

          The subscriber descriptions for a subscriber account. The description for a subscriber includes subscriberName , accountID , externalID , and subscriberId .

        • subscriberEndpoint (string) --

          The subscriber endpoint to which exception messages are posted.

        • subscriberId (string) --

          The subscriber ID of the Amazon Security Lake subscriber account.

        • subscriberIdentity (dict) --

          The AWS identity used to access your data.

          • externalId (string) --

            The external ID used to estalish trust relationship with the AWS identity.

          • principal (string) --

            The AWS identity principal.

        • subscriberName (string) --

          The name of your Amazon Security Lake subscriber account.

        • subscriberStatus (string) --

          The subscriber status of the Amazon Security Lake subscriber account.

        • updatedAt (datetime) --

          The date and time when the subscriber was last updated.

UpdateSubscriber (updated) Link ¶
Changes (request, response)
Request
{'sources': [{'awsLogSource': {'sourceName': 'ROUTE53 | VPC_FLOW | SH_FINDINGS '
                                             '| CLOUD_TRAIL_MGMT | '
                                             'LAMBDA_EXECUTION | S3_DATA',
                               'sourceVersion': 'string'},
              'customLogSource': {'attributes': {'crawlerArn': 'string',
                                                 'databaseArn': 'string',
                                                 'tableArn': 'string'},
                                  'provider': {'location': 'string',
                                               'roleArn': 'string'},
                                  'sourceName': 'string',
                                  'sourceVersion': 'string'}}],
 'subscriberId': 'string',
 'subscriberIdentity': {'externalId': 'string', 'principal': 'string'}}
Response
{'subscriber': {'sources': [{'awsLogSource': {'sourceName': 'ROUTE53 | '
                                                            'VPC_FLOW | '
                                                            'SH_FINDINGS | '
                                                            'CLOUD_TRAIL_MGMT '
                                                            '| '
                                                            'LAMBDA_EXECUTION '
                                                            '| S3_DATA',
                                              'sourceVersion': 'string'},
                             'customLogSource': {'attributes': {'crawlerArn': 'string',
                                                                'databaseArn': 'string',
                                                                'tableArn': 'string'},
                                                 'provider': {'location': 'string',
                                                              'roleArn': 'string'},
                                                 'sourceName': 'string',
                                                 'sourceVersion': 'string'}}],
                'subscriberArn': 'string',
                'subscriberEndpoint': 'string',
                'subscriberId': 'string',
                'subscriberIdentity': {'externalId': 'string',
                                       'principal': 'string'},
                'subscriberStatus': 'ACTIVE | DEACTIVATED | PENDING | READY'}}

Updates an existing subscription for the given Amazon Security Lake account ID. You can update a subscriber by changing the sources that the subscriber consumes data from.

See also: AWS API Documentation

Request Syntax

client.update_subscriber(
    sources=[
        {
            'awsLogSource': {
                'sourceName': 'ROUTE53'|'VPC_FLOW'|'SH_FINDINGS'|'CLOUD_TRAIL_MGMT'|'LAMBDA_EXECUTION'|'S3_DATA',
                'sourceVersion': 'string'
            },
            'customLogSource': {
                'attributes': {
                    'crawlerArn': 'string',
                    'databaseArn': 'string',
                    'tableArn': 'string'
                },
                'provider': {
                    'location': 'string',
                    'roleArn': 'string'
                },
                'sourceName': 'string',
                'sourceVersion': 'string'
            }
        },
    ],
    subscriberDescription='string',
    subscriberId='string',
    subscriberIdentity={
        'externalId': 'string',
        'principal': 'string'
    },
    subscriberName='string'
)
type sources

list

param sources

The supported Amazon Web Services from which logs and events are collected. For the list of supported Amazon Web Services, see the Amazon Security Lake User Guide.

  • (dict) --

    The supported source types from which logs and events are collected in Amazon Security Lake. For the list of supported Amazon Web Services, see the Amazon Security Lake User Guide.

    Note

    This is a Tagged Union structure. Only one of the following top level keys can be set: awsLogSource, customLogSource.

    • awsLogSource (dict) --

      Amazon Security Lake supports log and event collection for natively supported Amazon Web Services.

      • sourceName (string) --

        The name for a Amazon Web Services source. This must be a Regionally unique value.

      • sourceVersion (string) --

        The version for a Amazon Web Services source. This must be a Regionally unique value.

    • customLogSource (dict) --

      Amazon Security Lake supports custom source types. For a detailed list, see the Amazon Security Lake User Guide.

      • attributes (dict) --

        The attributes of a third-party custom source.

        • crawlerArn (string) --

          The ARN of the Glue crawler.

        • databaseArn (string) --

          The ARN of the Glue database where results are written, such as: arn:aws:daylight:us-east-1::database/sometable/* .

        • tableArn (string) --

          The ARN of the Glue table.

      • provider (dict) --

        The details of the log provider for a third-party custom source.

        • location (string) --

          The location of the partition in the Amazon S3 bucket for Security Lake.

        • roleArn (string) --

          The ARN of the IAM role to be used by the entity putting logs into your custom source partition. Security Lake will apply the correct access policies to this role, but you must first manually create the trust policy for this role. The IAM role name must start with the text 'Security Lake'. The IAM role must trust the logProviderAccountId to assume the role.

      • sourceName (string) --

        The name for a third-party custom source. This must be a Regionally unique value.

      • sourceVersion (string) --

        The version for a third-party custom source. This must be a Regionally unique value.

type subscriberDescription

string

param subscriberDescription

The description of the Security Lake account subscriber.

type subscriberId

string

param subscriberId

[REQUIRED]

A value created by Security Lake that uniquely identifies your subscription.

type subscriberIdentity

dict

param subscriberIdentity

The AWS identity used to access your data.

  • externalId (string) -- [REQUIRED]

    The external ID used to estalish trust relationship with the AWS identity.

  • principal (string) -- [REQUIRED]

    The AWS identity principal.

type subscriberName

string

param subscriberName

The name of the Security Lake account subscriber.

rtype

dict

returns

Response Syntax

{
    'subscriber': {
        'accessTypes': [
            'LAKEFORMATION'|'S3',
        ],
        'createdAt': datetime(2015, 1, 1),
        'resourceShareArn': 'string',
        'resourceShareName': 'string',
        'roleArn': 'string',
        's3BucketArn': 'string',
        'sources': [
            {
                'awsLogSource': {
                    'sourceName': 'ROUTE53'|'VPC_FLOW'|'SH_FINDINGS'|'CLOUD_TRAIL_MGMT'|'LAMBDA_EXECUTION'|'S3_DATA',
                    'sourceVersion': 'string'
                },
                'customLogSource': {
                    'attributes': {
                        'crawlerArn': 'string',
                        'databaseArn': 'string',
                        'tableArn': 'string'
                    },
                    'provider': {
                        'location': 'string',
                        'roleArn': 'string'
                    },
                    'sourceName': 'string',
                    'sourceVersion': 'string'
                }
            },
        ],
        'subscriberArn': 'string',
        'subscriberDescription': 'string',
        'subscriberEndpoint': 'string',
        'subscriberId': 'string',
        'subscriberIdentity': {
            'externalId': 'string',
            'principal': 'string'
        },
        'subscriberName': 'string',
        'subscriberStatus': 'ACTIVE'|'DEACTIVATED'|'PENDING'|'READY',
        'updatedAt': datetime(2015, 1, 1)
    }
}

Response Structure

  • (dict) --

    • subscriber (dict) --

      The updated subscriber information.

      • accessTypes (list) --

        You can choose to notify subscribers of new objects with an Amazon Simple Queue Service (Amazon SQS) queue or through messaging to an HTTPS endpoint provided by the subscriber.

        Subscribers can consume data by directly querying Lake Formation tables in your Amazon S3 bucket through services like Amazon Athena. This subscription type is defined as LAKEFORMATION .

        • (string) --

      • createdAt (datetime) --

        The date and time when the subscriber was created.

      • resourceShareArn (string) --

        The Amazon Resource Name (ARN) which uniquely defines the AWS RAM resource share. Before accepting the RAM resource share invitation, you can view details related to the RAM resource share.

        This field is available only for Lake Formation subscribers created after March 8, 2023.

      • resourceShareName (string) --

        The name of the resource share.

      • roleArn (string) --

        The Amazon Resource Name (ARN) specifying the role of the subscriber.

      • s3BucketArn (string) --

        The ARN for the Amazon S3 bucket.

      • sources (list) --

        Amazon Security Lake supports log and event collection for natively supported Amazon Web Services. For more information, see the Amazon Security Lake User Guide.

        • (dict) --

          The supported source types from which logs and events are collected in Amazon Security Lake. For the list of supported Amazon Web Services, see the Amazon Security Lake User Guide.

          Note

          This is a Tagged Union structure. Only one of the following top level keys will be set: awsLogSource, customLogSource. If a client receives an unknown member it will set SDK_UNKNOWN_MEMBER as the top level key, which maps to the name or tag of the unknown member. The structure of SDK_UNKNOWN_MEMBER is as follows:

          'SDK_UNKNOWN_MEMBER': {'name': 'UnknownMemberName'}
          • awsLogSource (dict) --

            Amazon Security Lake supports log and event collection for natively supported Amazon Web Services.

            • sourceName (string) --

              The name for a Amazon Web Services source. This must be a Regionally unique value.

            • sourceVersion (string) --

              The version for a Amazon Web Services source. This must be a Regionally unique value.

          • customLogSource (dict) --

            Amazon Security Lake supports custom source types. For a detailed list, see the Amazon Security Lake User Guide.

            • attributes (dict) --

              The attributes of a third-party custom source.

              • crawlerArn (string) --

                The ARN of the Glue crawler.

              • databaseArn (string) --

                The ARN of the Glue database where results are written, such as: arn:aws:daylight:us-east-1::database/sometable/* .

              • tableArn (string) --

                The ARN of the Glue table.

            • provider (dict) --

              The details of the log provider for a third-party custom source.

              • location (string) --

                The location of the partition in the Amazon S3 bucket for Security Lake.

              • roleArn (string) --

                The ARN of the IAM role to be used by the entity putting logs into your custom source partition. Security Lake will apply the correct access policies to this role, but you must first manually create the trust policy for this role. The IAM role name must start with the text 'Security Lake'. The IAM role must trust the logProviderAccountId to assume the role.

            • sourceName (string) --

              The name for a third-party custom source. This must be a Regionally unique value.

            • sourceVersion (string) --

              The version for a third-party custom source. This must be a Regionally unique value.

      • subscriberArn (string) --

        The subscriber ARN of the Amazon Security Lake subscriber account.

      • subscriberDescription (string) --

        The subscriber descriptions for a subscriber account. The description for a subscriber includes subscriberName , accountID , externalID , and subscriberId .

      • subscriberEndpoint (string) --

        The subscriber endpoint to which exception messages are posted.

      • subscriberId (string) --

        The subscriber ID of the Amazon Security Lake subscriber account.

      • subscriberIdentity (dict) --

        The AWS identity used to access your data.

        • externalId (string) --

          The external ID used to estalish trust relationship with the AWS identity.

        • principal (string) --

          The AWS identity principal.

      • subscriberName (string) --

        The name of your Amazon Security Lake subscriber account.

      • subscriberStatus (string) --

        The subscriber status of the Amazon Security Lake subscriber account.

      • updatedAt (datetime) --

        The date and time when the subscriber was last updated.