[ aws . securityhub ]

batch-import-findings

Description

Imports security findings generated from an integrated third-party product into Security Hub. This action is requested by the integrated product to import its findings into Security Hub.

The maximum allowed size for a finding is 240 Kb. An error is returned for any finding larger than 240 Kb.

After a finding is created, BatchImportFindings cannot be used to update the following finding fields and objects, which Security Hub customers use to manage their investigation workflow.

  • Confidence

  • Criticality

  • Note

  • RelatedFindings

  • Severity

  • Types

  • UserDefinedFields

  • VerificationState

  • Workflow

See also: AWS API Documentation

See ‘aws help’ for descriptions of global parameters.

Synopsis

  batch-import-findings
--findings <value>
[--cli-input-json | --cli-input-yaml]
[--generate-cli-skeleton <value>]
[--cli-auto-prompt <value>]

Options

--findings (list)

A list of findings to import. To successfully import a finding, it must follow the AWS Security Finding Format . Maximum of 100 findings per request.

(structure)

Provides consistent format for the contents of the Security Hub-aggregated findings. AwsSecurityFinding format enables you to share findings between AWS security services and third-party solutions, and security standards checks.

Note

A finding is a potential security issue generated either by AWS services (Amazon GuardDuty, Amazon Inspector, and Amazon Macie) or by the integrated third-party solutions and standards checks.

SchemaVersion -> (string)

The schema version that a finding is formatted for.

Id -> (string)

The security findings provider-specific identifier for a finding.

ProductArn -> (string)

The ARN generated by Security Hub that uniquely identifies a product that generates findings. This can be the ARN for a third-party product that is integrated with Security Hub, or the ARN for a custom integration.

GeneratorId -> (string)

The identifier for the solution-specific component (a discrete unit of logic) that generated a finding. In various security-findings providers’ solutions, this generator can be called a rule, a check, a detector, a plugin, etc.

AwsAccountId -> (string)

The AWS account ID that a finding is generated in.

Types -> (list)

One or more finding types in the format of namespace/category/classifier that classify a finding.

Valid namespace values are: Software and Configuration Checks | TTPs | Effects | Unusual Behaviors | Sensitive Data Identifications

(string)

FirstObservedAt -> (string)

An ISO8601-formatted timestamp that indicates when the security-findings provider first observed the potential security issue that a finding captured.

LastObservedAt -> (string)

An ISO8601-formatted timestamp that indicates when the security-findings provider most recently observed the potential security issue that a finding captured.

CreatedAt -> (string)

An ISO8601-formatted timestamp that indicates when the security-findings provider created the potential security issue that a finding captured.

UpdatedAt -> (string)

An ISO8601-formatted timestamp that indicates when the security-findings provider last updated the finding record.

Severity -> (structure)

A finding’s severity.

Product -> (double)

Deprecated. This attribute is being deprecated. Instead of providing Product , provide Original .

The native severity as defined by the AWS service or integrated partner product that generated the finding.

Label -> (string)

The severity value of the finding. The allowed values are the following.

  • INFORMATIONAL - No issue was found.

  • LOW - The issue does not require action on its own.

  • MEDIUM - The issue must be addressed but not urgently.

  • HIGH - The issue must be addressed as a priority.

  • CRITICAL - The issue must be remediated immediately to avoid it escalating.

Normalized -> (integer)

Deprecated. This attribute is being deprecated. Instead of providing Normalized , provide Label .

If you provide Normalized and do not provide Label , Label is set automatically as follows.

  • 0 - INFORMATIONAL

  • 1–39 - LOW

  • 40–69 - MEDIUM

  • 70–89 - HIGH

  • 90–100 - CRITICAL

Original -> (string)

The native severity from the finding product that generated the finding.

Confidence -> (integer)

A finding’s confidence. Confidence is defined as the likelihood that a finding accurately identifies the behavior or issue that it was intended to identify.

Confidence is scored on a 0-100 basis using a ratio scale, where 0 means zero percent confidence and 100 means 100 percent confidence.

Criticality -> (integer)

The level of importance assigned to the resources associated with the finding.

A score of 0 means that the underlying resources have no criticality, and a score of 100 is reserved for the most critical resources.

Title -> (string)

A finding’s title.

Note

In this release, Title is a required property.

Description -> (string)

A finding’s description.

Note

In this release, Description is a required property.

Remediation -> (structure)

A data type that describes the remediation options for a finding.

Recommendation -> (structure)

A recommendation on the steps to take to remediate the issue identified by a finding.

Text -> (string)

Describes the recommended steps to take to remediate an issue identified in a finding.

Url -> (string)

A URL to a page or site that contains information about how to remediate a finding.

SourceUrl -> (string)

A URL that links to a page about the current finding in the security-findings provider’s solution.

ProductFields -> (map)

A data type where security-findings providers can include additional solution-specific details that aren’t part of the defined AwsSecurityFinding format.

key -> (string)

value -> (string)

UserDefinedFields -> (map)

A list of name/value string pairs associated with the finding. These are custom, user-defined fields added to a finding.

key -> (string)

value -> (string)

Malware -> (list)

A list of malware related to a finding.

(structure)

A list of malware related to a finding.

Name -> (string)

The name of the malware that was observed.

Type -> (string)

The type of the malware that was observed.

Path -> (string)

The file system path of the malware that was observed.

State -> (string)

The state of the malware that was observed.

Network -> (structure)

The details of network-related information about a finding.

Direction -> (string)

The direction of network traffic associated with a finding.

Protocol -> (string)

The protocol of network-related information about a finding.

OpenPortRange -> (structure)

The range of open ports that is present on the network.

Begin -> (integer)

The first port in the port range.

End -> (integer)

The last port in the port range.

SourceIpV4 -> (string)

The source IPv4 address of network-related information about a finding.

SourceIpV6 -> (string)

The source IPv6 address of network-related information about a finding.

SourcePort -> (integer)

The source port of network-related information about a finding.

SourceDomain -> (string)

The source domain of network-related information about a finding.

SourceMac -> (string)

The source media access control (MAC) address of network-related information about a finding.

DestinationIpV4 -> (string)

The destination IPv4 address of network-related information about a finding.

DestinationIpV6 -> (string)

The destination IPv6 address of network-related information about a finding.

DestinationPort -> (integer)

The destination port of network-related information about a finding.

DestinationDomain -> (string)

The destination domain of network-related information about a finding.

NetworkPath -> (list)

Provides information about a network path that is relevant to a finding. Each entry under NetworkPath represents a component of that path.

(structure)

Information about a network path component.

ComponentId -> (string)

The identifier of a component in the network path.

ComponentType -> (string)

The type of component.

Egress -> (structure)

Information about the component that comes after the current component in the network path.

Protocol -> (string)

The protocol used for the component.

Destination -> (structure)

Information about the destination of the component.

Address -> (list)

The IP addresses of the destination.

(string)

PortRanges -> (list)

A list of port ranges for the destination.

(structure)

A range of ports.

Begin -> (integer)

The first port in the port range.

End -> (integer)

The last port in the port range.

Source -> (structure)

Information about the origin of the component.

Address -> (list)

The IP addresses of the destination.

(string)

PortRanges -> (list)

A list of port ranges for the destination.

(structure)

A range of ports.

Begin -> (integer)

The first port in the port range.

End -> (integer)

The last port in the port range.

Ingress -> (structure)

Information about the component that comes before the current node in the network path.

Protocol -> (string)

The protocol used for the component.

Destination -> (structure)

Information about the destination of the component.

Address -> (list)

The IP addresses of the destination.

(string)

PortRanges -> (list)

A list of port ranges for the destination.

(structure)

A range of ports.

Begin -> (integer)

The first port in the port range.

End -> (integer)

The last port in the port range.

Source -> (structure)

Information about the origin of the component.

Address -> (list)

The IP addresses of the destination.

(string)

PortRanges -> (list)

A list of port ranges for the destination.

(structure)

A range of ports.

Begin -> (integer)

The first port in the port range.

End -> (integer)

The last port in the port range.

Process -> (structure)

The details of process-related information about a finding.

Name -> (string)

The name of the process.

Path -> (string)

The path to the process executable.

Pid -> (integer)

The process ID.

ParentPid -> (integer)

The parent process ID.

LaunchedAt -> (string)

The date/time that the process was launched.

TerminatedAt -> (string)

The date and time when the process was terminated.

ThreatIntelIndicators -> (list)

Threat intelligence details related to a finding.

(structure)

Details about the threat intelligence related to a finding.

Type -> (string)

The type of threat intelligence indicator.

Value -> (string)

The value of a threat intelligence indicator.

Category -> (string)

The category of a threat intelligence indicator.

LastObservedAt -> (string)

The date and time when the most recent instance of a threat intelligence indicator was observed.

Source -> (string)

The source of the threat intelligence indicator.

SourceUrl -> (string)

The URL to the page or site where you can get more information about the threat intelligence indicator.

Resources -> (list)

A set of resource data types that describe the resources that the finding refers to.

(structure)

A resource related to a finding.

Type -> (string)

The type of the resource that details are provided for. If possible, set Type to one of the supported resource types. For example, if the resource is an EC2 instance, then set Type to AwsEc2Instance .

If the resource does not match any of the provided types, then set Type to Other .

Id -> (string)

The canonical identifier for the given resource type.

Partition -> (string)

The canonical AWS partition name that the Region is assigned to.

Region -> (string)

The canonical AWS external Region name where this resource is located.

Tags -> (map)

A list of AWS tags associated with a resource at the time the finding was processed.

key -> (string)

value -> (string)

Details -> (structure)

Additional details about the resource related to a finding.

AwsAutoScalingAutoScalingGroup -> (structure)

Details for an autoscaling group.

LaunchConfigurationName -> (string)

The name of the launch configuration.

LoadBalancerNames -> (list)

The list of load balancers associated with the group.

(string)

HealthCheckType -> (string)

The service to use for the health checks.

HealthCheckGracePeriod -> (integer)

The amount of time, in seconds, that Amazon EC2 Auto Scaling waits before it checks the health status of an EC2 instance that has come into service.

CreatedTime -> (string)

The datetime when the auto scaling group was created.

AwsCodeBuildProject -> (structure)

Details for an AWS CodeBuild project.

EncryptionKey -> (string)

The AWS Key Management Service (AWS KMS) customer master key (CMK) used to encrypt the build output artifacts.

You can specify either the Amazon Resource Name (ARN) of the CMK or, if available, the CMK alias (using the format alias/alias-name).

Environment -> (structure)

Information about the build environment for this build project.

Certificate -> (string)

The certificate to use with this build project.

ImagePullCredentialsType -> (string)

The type of credentials AWS CodeBuild uses to pull images in your build.

Valid values:

  • CODEBUILD specifies that AWS CodeBuild uses its own credentials. This requires that you modify your ECR repository policy to trust the AWS CodeBuild service principal.

  • SERVICE_ROLE specifies that AWS CodeBuild uses your build project’s service role.

When you use a cross-account or private registry image, you must use SERVICE_ROLE credentials. When you use an AWS CodeBuild curated image, you must use CODEBUILD credentials.

RegistryCredential -> (structure)

The credentials for access to a private registry.

Credential -> (string)

The Amazon Resource Name (ARN) or name of credentials created using AWS Secrets Manager.

Note

The credential can use the name of the credentials only if they exist in your current AWS Region.

CredentialProvider -> (string)

The service that created the credentials to access a private Docker registry.

The valid value,``SECRETS_MANAGER`` , is for AWS Secrets Manager.

Type -> (string)

The type of build environment to use for related builds.

The environment type ARM_CONTAINER is available only in Regions US East (N. Virginia), US East (Ohio), US West (Oregon), Europe (Ireland), Asia Pacific (Mumbai), Asia Pacific (Tokyo), Asia Pacific (Sydney), and Europe (Frankfurt).

The environment type LINUX_CONTAINER with compute type build.general1.2xlarge is available only in Regions US East (N. Virginia), US East (N. Virginia), US West (Oregon), Canada (Central), Europe (Ireland), Europe (London), Europe (Frankfurt), Asia Pacific (Tokyo), Asia Pacific (Seoul), Asia Pacific (Singapore), Asia Pacific (Sydney), China (Beijing), and China (Ningxia).

The environment type LINUX_GPU_CONTAINER is available only in Regions US East (N. Virginia), US East (N. Virginia), US West (Oregon), Canada (Central), Europe (Ireland), Europe (London), Europe (Frankfurt), Asia Pacific (Tokyo), Asia Pacific (Seoul), Asia Pacific (Singapore), Asia Pacific (Sydney), China (Beijing), and China (Ningxia).

Valid values: WINDOWS_CONTAINER | LINUX_CONTAINER | LINUX_GPU_CONTAINER | ARM_CONTAINER

Name -> (string)

The name of the build project.

Source -> (structure)

Information about the build input source code for this build project.

Type -> (string)

The type of repository that contains the source code to be built. Valid values are:

  • BITBUCKET - The source code is in a Bitbucket repository.

  • CODECOMMIT - The source code is in an AWS CodeCommit repository.

  • CODEPIPELINE - The source code settings are specified in the source action of a pipeline in AWS CodePipeline.

  • GITHUB - The source code is in a GitHub repository.

  • GITHUB_ENTERPRISE - The source code is in a GitHub Enterprise repository.

  • NO_SOURCE - The project does not have input source code.

  • S3 - The source code is in an S3 input bucket.

Location -> (string)

Information about the location of the source code to be built.

Valid values include:

  • For source code settings that are specified in the source action of a pipeline in AWS CodePipeline, location should not be specified. If it is specified, AWS CodePipeline ignores it. This is because AWS CodePipeline uses the settings in a pipeline’s source action instead of this value.

  • For source code in an AWS CodeCommit repository, the HTTPS clone URL to the repository that contains the source code and the build spec file (for example, https://git-codecommit.region-ID.amazonaws.com/v1/repos/repo-name ).

  • For source code in an S3 input bucket, one of the following.

    • The path to the ZIP file that contains the source code (for example, bucket-name/path/to/object-name.zip ).

    • The path to the folder that contains the source code (for example, bucket-name/path/to/source-code/folder/ ).

  • For source code in a GitHub repository, the HTTPS clone URL to the repository that contains the source and the build spec file.

  • For source code in a Bitbucket repository, the HTTPS clone URL to the repository that contains the source and the build spec file.

GitCloneDepth -> (integer)

Information about the Git clone depth for the build project.

InsecureSsl -> (boolean)

Whether to ignore SSL warnings while connecting to the project source code.

ServiceRole -> (string)

The ARN of the IAM role that enables AWS CodeBuild to interact with dependent AWS services on behalf of the AWS account.

VpcConfig -> (structure)

Information about the VPC configuration that AWS CodeBuild accesses.

VpcId -> (string)

The ID of the VPC.

Subnets -> (list)

A list of one or more subnet IDs in your Amazon VPC.

(string)

SecurityGroupIds -> (list)

A list of one or more security group IDs in your Amazon VPC.

(string)

AwsCloudFrontDistribution -> (structure)

Details about a CloudFront distribution.

DomainName -> (string)

The domain name corresponding to the distribution.

ETag -> (string)

The entity tag is a hash of the object.

LastModifiedTime -> (string)

The date and time that the distribution was last modified.

Logging -> (structure)

A complex type that controls whether access logs are written for the distribution.

Bucket -> (string)

The Amazon S3 bucket to store the access logs in.

Enabled -> (boolean)

With this field, you can enable or disable the selected distribution.

IncludeCookies -> (boolean)

Specifies whether you want CloudFront to include cookies in access logs.

Prefix -> (string)

An optional string that you want CloudFront to use as a prefix to the access log filenames for this distribution.

Origins -> (structure)

A complex type that contains information about origins for this distribution.

Items -> (list)

A complex type that contains origins or origin groups for this distribution.

(structure)

A complex type that describes the Amazon S3 bucket, HTTP server (for example, a web server), Amazon Elemental MediaStore, or other server from which CloudFront gets your files.

DomainName -> (string)

Amazon S3 origins: The DNS name of the Amazon S3 bucket from which you want CloudFront to get objects for this origin.

Id -> (string)

A unique identifier for the origin or origin group.

OriginPath -> (string)

An optional element that causes CloudFront to request your content from a directory in your Amazon S3 bucket or your custom origin.

Status -> (string)

Indicates the current status of the distribution.

WebAclId -> (string)

A unique identifier that specifies the AWS WAF web ACL, if any, to associate with this distribution.

AwsEc2Instance -> (structure)

Details about an Amazon EC2 instance related to a finding.

Type -> (string)

The instance type of the instance.

ImageId -> (string)

The Amazon Machine Image (AMI) ID of the instance.

IpV4Addresses -> (list)

The IPv4 addresses associated with the instance.

(string)

IpV6Addresses -> (list)

The IPv6 addresses associated with the instance.

(string)

KeyName -> (string)

The key name associated with the instance.

IamInstanceProfileArn -> (string)

The IAM profile ARN of the instance.

VpcId -> (string)

The identifier of the VPC that the instance was launched in.

SubnetId -> (string)

The identifier of the subnet that the instance was launched in.

LaunchedAt -> (string)

The date/time the instance was launched.

AwsEc2NetworkInterface -> (structure)

Details for an Amazon EC2 network interface.

Attachment -> (structure)

The network interface attachment.

AttachTime -> (string)

The timestamp indicating when the attachment initiated.

AttachmentId -> (string)

The identifier of the network interface attachment

DeleteOnTermination -> (boolean)

Indicates whether the network interface is deleted when the instance is terminated.

DeviceIndex -> (integer)

The device index of the network interface attachment on the instance.

InstanceId -> (string)

The ID of the instance.

InstanceOwnerId -> (string)

The AWS account ID of the owner of the instance.

Status -> (string)

The attachment state.

Valid values: attaching | attached | detaching | detached

NetworkInterfaceId -> (string)

The ID of the network interface.

SecurityGroups -> (list)

Security groups for the network interface.

(structure)

A security group associated with the network interface.

GroupName -> (string)

The name of the security group.

GroupId -> (string)

The ID of the security group.

SourceDestCheck -> (boolean)

Indicates whether traffic to or from the instance is validated.

AwsEc2SecurityGroup -> (structure)

Details for an EC2 security group.

GroupName -> (string)

The name of the security group.

GroupId -> (string)

The ID of the security group.

OwnerId -> (string)

The AWS account ID of the owner of the security group.

VpcId -> (string)

[VPC only] The ID of the VPC for the security group.

IpPermissions -> (list)

The inbound rules associated with the security group.

(structure)

An IP permission for an EC2 security group.

IpProtocol -> (string)

The IP protocol name (tcp , udp , icmp , icmpv6 ) or number.

[VPC only] Use -1 to specify all protocols.

When authorizing security group rules, specifying -1 or a protocol number other than tcp , udp , icmp , or icmpv6 allows traffic on all ports, regardless of any port range you specify.

For tcp , udp , and icmp , you must specify a port range.

For icmpv6 , the port range is optional. If you omit the port range, traffic for all types and codes is allowed.

FromPort -> (integer)

The start of the port range for the TCP and UDP protocols, or an ICMP/ICMPv6 type number.

A value of -1 indicates all ICMP/ICMPv6 types. If you specify all ICMP/ICMPv6 types, you must specify all codes.

ToPort -> (integer)

The end of the port range for the TCP and UDP protocols, or an ICMP/ICMPv6 code.

A value of -1 indicates all ICMP/ICMPv6 codes. If you specify all ICMP/ICMPv6 types, you must specify all codes.

UserIdGroupPairs -> (list)

The security group and AWS account ID pairs.

(structure)

A relationship between a security group and a user.

GroupId -> (string)

The ID of the security group.

GroupName -> (string)

The name of the security group.

PeeringStatus -> (string)

The status of a VPC peering connection, if applicable.

UserId -> (string)

The ID of an AWS account.

For a referenced security group in another VPC, the account ID of the referenced security group is returned in the response. If the referenced security group is deleted, this value is not returned.

[EC2-Classic] Required when adding or removing rules that reference a security group in another AWS.

VpcId -> (string)

The ID of the VPC for the referenced security group, if applicable.

VpcPeeringConnectionId -> (string)

The ID of the VPC peering connection, if applicable.

IpRanges -> (list)

The IPv4 ranges.

(structure)

A range of IPv4 addresses.

CidrIp -> (string)

The IPv4 CIDR range. You can specify either a CIDR range or a source security group, but not both. To specify a single IPv4 address, use the /32 prefix length.

Ipv6Ranges -> (list)

The IPv6 ranges.

(structure)

A range of IPv6 addresses.

CidrIpv6 -> (string)

The IPv6 CIDR range. You can specify either a CIDR range or a source security group, but not both. To specify a single IPv6 address, use the /128 prefix length.

PrefixListIds -> (list)

[VPC only] The prefix list IDs for an AWS service. With outbound rules, this is the AWS service to access through a VPC endpoint from instances associated with the security group.

(structure)

A prefix list ID.

PrefixListId -> (string)

The ID of the prefix.

IpPermissionsEgress -> (list)

[VPC only] The outbound rules associated with the security group.

(structure)

An IP permission for an EC2 security group.

IpProtocol -> (string)

The IP protocol name (tcp , udp , icmp , icmpv6 ) or number.

[VPC only] Use -1 to specify all protocols.

When authorizing security group rules, specifying -1 or a protocol number other than tcp , udp , icmp , or icmpv6 allows traffic on all ports, regardless of any port range you specify.

For tcp , udp , and icmp , you must specify a port range.

For icmpv6 , the port range is optional. If you omit the port range, traffic for all types and codes is allowed.

FromPort -> (integer)

The start of the port range for the TCP and UDP protocols, or an ICMP/ICMPv6 type number.

A value of -1 indicates all ICMP/ICMPv6 types. If you specify all ICMP/ICMPv6 types, you must specify all codes.

ToPort -> (integer)

The end of the port range for the TCP and UDP protocols, or an ICMP/ICMPv6 code.

A value of -1 indicates all ICMP/ICMPv6 codes. If you specify all ICMP/ICMPv6 types, you must specify all codes.

UserIdGroupPairs -> (list)

The security group and AWS account ID pairs.

(structure)

A relationship between a security group and a user.

GroupId -> (string)

The ID of the security group.

GroupName -> (string)

The name of the security group.

PeeringStatus -> (string)

The status of a VPC peering connection, if applicable.

UserId -> (string)

The ID of an AWS account.

For a referenced security group in another VPC, the account ID of the referenced security group is returned in the response. If the referenced security group is deleted, this value is not returned.

[EC2-Classic] Required when adding or removing rules that reference a security group in another AWS.

VpcId -> (string)

The ID of the VPC for the referenced security group, if applicable.

VpcPeeringConnectionId -> (string)

The ID of the VPC peering connection, if applicable.

IpRanges -> (list)

The IPv4 ranges.

(structure)

A range of IPv4 addresses.

CidrIp -> (string)

The IPv4 CIDR range. You can specify either a CIDR range or a source security group, but not both. To specify a single IPv4 address, use the /32 prefix length.

Ipv6Ranges -> (list)

The IPv6 ranges.

(structure)

A range of IPv6 addresses.

CidrIpv6 -> (string)

The IPv6 CIDR range. You can specify either a CIDR range or a source security group, but not both. To specify a single IPv6 address, use the /128 prefix length.

PrefixListIds -> (list)

[VPC only] The prefix list IDs for an AWS service. With outbound rules, this is the AWS service to access through a VPC endpoint from instances associated with the security group.

(structure)

A prefix list ID.

PrefixListId -> (string)

The ID of the prefix.

AwsEc2Volume -> (structure)

Details for an EC2 volume.

CreateTime -> (string)

The datetime when the volume was created.

Encrypted -> (boolean)

Whether the volume is encrypted.

Size -> (integer)

The size of the volume, in GiBs.

SnapshotId -> (string)

The snapshot from which the volume was created.

Status -> (string)

The volume state.

KmsKeyId -> (string)

The ARN of the AWS Key Management Service (AWS KMS) customer master key (CMK) that was used to protect the volume encryption key for the volume.

Attachments -> (list)

The volume attachments.

(structure)

An attachment to an AWS EC2 volume.

AttachTime -> (string)

The datetime when the attachment initiated.

DeleteOnTermination -> (boolean)

Whether the EBS volume is deleted when the EC2 instance is terminated.

InstanceId -> (string)

The identifier of the EC2 instance.

Status -> (string)

The attachment state of the volume.

AwsEc2Vpc -> (structure)

Details for an EC2 VPC.

CidrBlockAssociationSet -> (list)

Information about the IPv4 CIDR blocks associated with the VPC.

(structure)

An IPv4 CIDR block association.

AssociationId -> (string)

The association ID for the IPv4 CIDR block.

CidrBlock -> (string)

The IPv4 CIDR block.

CidrBlockState -> (string)

Information about the state of the IPv4 CIDR block.

Ipv6CidrBlockAssociationSet -> (list)

Information about the IPv6 CIDR blocks associated with the VPC.

(structure)

An IPV6 CIDR block association.

AssociationId -> (string)

The association ID for the IPv6 CIDR block.

Ipv6CidrBlock -> (string)

The IPv6 CIDR block.

CidrBlockState -> (string)

Information about the state of the CIDR block.

DhcpOptionsId -> (string)

The identifier of the set of Dynamic Host Configuration Protocol (DHCP) options that are associated with the VPC. If the default options are associated with the VPC, then this is default.

State -> (string)

The current state of the VPC.

AwsElbv2LoadBalancer -> (structure)

Details about a load balancer.

AvailabilityZones -> (list)

The Availability Zones for the load balancer.

(structure)

Information about an Availability Zone.

ZoneName -> (string)

The name of the Availability Zone.

SubnetId -> (string)

The ID of the subnet. You can specify one subnet per Availability Zone.

CanonicalHostedZoneId -> (string)

The ID of the Amazon Route 53 hosted zone associated with the load balancer.

CreatedTime -> (string)

The date and time the load balancer was created.

DNSName -> (string)

The public DNS name of the load balancer.

IpAddressType -> (string)

The type of IP addresses used by the subnets for your load balancer. The possible values are ipv4 (for IPv4 addresses) and dualstack (for IPv4 and IPv6 addresses).

Scheme -> (string)

The nodes of an Internet-facing load balancer have public IP addresses.

SecurityGroups -> (list)

The IDs of the security groups for the load balancer.

(string)

State -> (structure)

The state of the load balancer.

Code -> (string)

The state code. The initial state of the load balancer is provisioning.

After the load balancer is fully set up and ready to route traffic, its state is active.

If the load balancer could not be set up, its state is failed.

Reason -> (string)

A description of the state.

Type -> (string)

The type of load balancer.

VpcId -> (string)

The ID of the VPC for the load balancer.

AwsElasticsearchDomain -> (structure)

Details for an Elasticsearch domain.

AccessPolicies -> (string)

IAM policy document specifying the access policies for the new Amazon ES domain.

DomainEndpointOptions -> (structure)

Additional options for the domain endpoint.

EnforceHTTPS -> (boolean)

Whether to require that all traffic to the domain arrive over HTTPS.

TLSSecurityPolicy -> (string)

The TLS security policy to apply to the HTTPS endpoint of the Elasticsearch domain.

Valid values:

  • Policy-Min-TLS-1-0-2019-07 , which supports TLSv1.0 and higher

  • Policy-Min-TLS-1-2-2019-07 , which only supports TLSv1.2

DomainId -> (string)

Unique identifier for an Amazon ES domain.

DomainName -> (string)

Name of an Amazon ES domain.

Domain names are unique across all domains owned by the same account within an AWS Region.

Domain names must start with a lowercase letter and must be between 3 and 28 characters.

Valid characters are a-z (lowercase only), 0-9, and – (hyphen).

Endpoint -> (string)

Domain-specific endpoint used to submit index, search, and data upload requests to an Amazon ES domain.

The endpoint is a service URL.

Endpoints -> (map)

The key-value pair that exists if the Amazon ES domain uses VPC endpoints.

key -> (string)

value -> (string)

ElasticsearchVersion -> (string)

Elasticsearch version.

EncryptionAtRestOptions -> (structure)

Details about the configuration for encryption at rest.

Enabled -> (boolean)

Whether encryption at rest is enabled.

KmsKeyId -> (string)

The KMS key ID. Takes the form 1a2a3a4-1a2a-3a4a-5a6a-1a2a3a4a5a6a.

NodeToNodeEncryptionOptions -> (structure)

Details about the configuration for node-to-node encryption.

Enabled -> (boolean)

Whether node-to-node encryption is enabled.

VPCOptions -> (structure)

Information that Amazon ES derives based on VPCOptions for the domain.

AvailabilityZones -> (list)

The list of Availability Zones associated with the VPC subnets.

(string)

SecurityGroupIds -> (list)

The list of security group IDs associated with the VPC endpoints for the domain.

(string)

SubnetIds -> (list)

A list of subnet IDs associated with the VPC endpoints for the domain.

(string)

VPCId -> (string)

ID for the VPC.

AwsS3Bucket -> (structure)

Details about an Amazon S3 bucket related to a finding.

OwnerId -> (string)

The canonical user ID of the owner of the S3 bucket.

OwnerName -> (string)

The display name of the owner of the S3 bucket.

CreatedAt -> (string)

The date and time when the S3 bucket was created.

ServerSideEncryptionConfiguration -> (structure)

The encryption rules that are applied to the S3 bucket.

Rules -> (list)

The encryption rules that are applied to the S3 bucket.

(structure)

An encryption rule to apply to the S3 bucket.

ApplyServerSideEncryptionByDefault -> (structure)

Specifies the default server-side encryption to apply to new objects in the bucket. If a PUT object request doesn’t specify any server-side encryption, this default encryption is applied.

SSEAlgorithm -> (string)

Server-side encryption algorithm to use for the default encryption.

KMSMasterKeyID -> (string)

AWS KMS customer master key (CMK) ID to use for the default encryption.

AwsS3Object -> (structure)

Details about an Amazon S3 object related to a finding.

LastModified -> (string)

The date and time when the object was last modified.

ETag -> (string)

The opaque identifier assigned by a web server to a specific version of a resource found at a URL.

VersionId -> (string)

The version of the object.

ContentType -> (string)

A standard MIME type describing the format of the object data.

ServerSideEncryption -> (string)

If the object is stored using server-side encryption, the value of the server-side encryption algorithm used when storing this object in Amazon S3.

SSEKMSKeyId -> (string)

The identifier of the AWS Key Management Service (AWS KMS) symmetric customer managed customer master key (CMK) that was used for the object.

AwsIamAccessKey -> (structure)

Details about an IAM access key related to a finding.

UserName -> (string)

The user associated with the IAM access key related to a finding.

The UserName parameter has been replaced with the PrincipalName parameter because access keys can also be assigned to principals that are not IAM users.

Status -> (string)

The status of the IAM access key related to a finding.

CreatedAt -> (string)

The creation date/time of the IAM access key related to a finding.

PrincipalId -> (string)

The ID of the principal associated with an access key.

PrincipalType -> (string)

The type of principal associated with an access key.

PrincipalName -> (string)

The name of the principal.

AwsIamRole -> (structure)

Details about an IAM role.

AssumeRolePolicyDocument -> (string)

The trust policy that grants permission to assume the role.

CreateDate -> (string)

The date and time, in ISO 8601 date-time format, when the role was created.

RoleId -> (string)

The stable and unique string identifying the role.

RoleName -> (string)

The friendly name that identifies the role.

MaxSessionDuration -> (integer)

The maximum session duration (in seconds) that you want to set for the specified role.

Path -> (string)

The path to the role.

AwsKmsKey -> (structure)

Details about a KMS key.

AWSAccountId -> (string)

The twelve-digit account ID of the AWS account that owns the CMK.

CreationDate -> (double)

The date and time when the CMK was created.

KeyId -> (string)

The globally unique identifier for the CMK.

KeyManager -> (string)

The manager of the CMK. CMKs in your AWS account are either customer managed or AWS managed.

KeyState -> (string)

The state of the CMK.

Origin -> (string)

The source of the CMK’s key material.

When this value is AWS_KMS , AWS KMS created the key material.

When this value is EXTERNAL , the key material was imported from your existing key management infrastructure or the CMK lacks key material.

When this value is AWS_CLOUDHSM , the key material was created in the AWS CloudHSM cluster associated with a custom key store.

AwsLambdaFunction -> (structure)

Details about a Lambda function.

Code -> (structure)

An AwsLambdaFunctionCode object.

S3Bucket -> (string)

An Amazon S3 bucket in the same AWS Region as your function. The bucket can be in a different AWS account.

S3Key -> (string)

The Amazon S3 key of the deployment package.

S3ObjectVersion -> (string)

For versioned objects, the version of the deployment package object to use.

ZipFile -> (string)

The base64-encoded contents of the deployment package. AWS SDK and AWS CLI clients handle the encoding for you.

CodeSha256 -> (string)

The SHA256 hash of the function’s deployment package.

DeadLetterConfig -> (structure)

The function’s dead letter queue.

TargetArn -> (string)

The Amazon Resource Name (ARN) of an Amazon SQS queue or Amazon SNS topic.

Environment -> (structure)

The function’s environment variables.

Variables -> (map)

Environment variable key-value pairs.

key -> (string)

value -> (string)

Error -> (structure)

An AwsLambdaFunctionEnvironmentError object.

ErrorCode -> (string)

The error code.

Message -> (string)

The error message.

FunctionName -> (string)

The name of the function.

Handler -> (string)

The function that Lambda calls to begin executing your function.

KmsKeyArn -> (string)

The KMS key that’s used to encrypt the function’s environment variables. This key is only returned if you’ve configured a customer managed CMK.

LastModified -> (string)

The date and time that the function was last updated, in ISO-8601 format (YYYY-MM-DDThh:mm:ss.sTZD).

Layers -> (list)

The function’s layers.

(structure)

An AWS Lambda layer.

Arn -> (string)

The Amazon Resource Name (ARN) of the function layer.

CodeSize -> (integer)

The size of the layer archive in bytes.

MasterArn -> (string)

For Lambda@Edge functions, the ARN of the master function.

MemorySize -> (integer)

The memory that’s allocated to the function.

RevisionId -> (string)

The latest updated revision of the function or alias.

Role -> (string)

The function’s execution role.

Runtime -> (string)

The runtime environment for the Lambda function.

Timeout -> (integer)

The amount of time that Lambda allows a function to run before stopping it.

TracingConfig -> (structure)

The function’s AWS X-Ray tracing configuration.

Mode -> (string)

The tracing mode.

VpcConfig -> (structure)

The function’s networking configuration.

SecurityGroupIds -> (list)

A list of VPC security groups IDs.

(string)

SubnetIds -> (list)

A list of VPC subnet IDs.

(string)

VpcId -> (string)

The ID of the VPC.

Version -> (string)

The version of the Lambda function.

AwsLambdaLayerVersion -> (structure)

Details for a Lambda layer version.

Version -> (long)

The version number.

CompatibleRuntimes -> (list)

The layer’s compatible runtimes. Maximum number of five items.

Valid values: nodejs10.x | nodejs12.x | java8 | java11 | python2.7 | python3.6 | python3.7 | python3.8 | dotnetcore1.0 | dotnetcore2.1 | go1.x | ruby2.5 | provided

(string)

CreatedDate -> (string)

The date that the version was created, in ISO 8601 format. For example, 2018-11-27T15:10:45.123+0000.

AwsRdsDbInstance -> (structure)

Details for an Amazon RDS database instance.

AssociatedRoles -> (list)

The AWS Identity and Access Management (IAM) roles associated with the DB instance.

(structure)

An AWS Identity and Access Management (IAM) role associated with the DB instance.

RoleArn -> (string)

The Amazon Resource Name (ARN) of the IAM role that is associated with the DB instance.

FeatureName -> (string)

The name of the feature associated with the IAM)role.

Status -> (string)

Describes the state of the association between the IAM role and the DB instance. The Status property returns one of the following values:

  • ACTIVE - The IAM role ARN is associated with the DB instance and can be used to access other AWS services on your behalf.

  • PENDING - The IAM role ARN is being associated with the DB instance.

  • INVALID - The IAM role ARN is associated with the DB instance. But the DB instance is unable to assume the IAM role in order to access other AWS services on your behalf.

CACertificateIdentifier -> (string)

The identifier of the CA certificate for this DB instance.

DBClusterIdentifier -> (string)

If the DB instance is a member of a DB cluster, contains the name of the DB cluster that the DB instance is a member of.

DBInstanceIdentifier -> (string)

Contains a user-supplied database identifier. This identifier is the unique key that identifies a DB instance.

DBInstanceClass -> (string)

Contains the name of the compute and memory capacity class of the DB instance.

DbInstancePort -> (integer)

Specifies the port that the DB instance listens on. If the DB instance is part of a DB cluster, this can be a different port than the DB cluster port.

DbiResourceId -> (string)

The AWS Region-unique, immutable identifier for the DB instance. This identifier is found in AWS CloudTrail log entries whenever the AWS KMS key for the DB instance is accessed.

DBName -> (string)

The meaning of this parameter differs according to the database engine you use.

MySQL, MariaDB, SQL Server, PostgreSQL

Contains the name of the initial database of this instance that was provided at create time, if one was specified when the DB instance was created. This same name is returned for the life of the DB instance.

Oracle

Contains the Oracle System ID (SID) of the created DB instance. Not shown when the returned parameters do not apply to an Oracle DB instance.

DeletionProtection -> (boolean)

Indicates whether the DB instance has deletion protection enabled.

When deletion protection is enabled, the database cannot be deleted.

Endpoint -> (structure)

Specifies the connection endpoint.

Address -> (string)

Specifies the DNS address of the DB instance.

Port -> (integer)

Specifies the port that the database engine is listening on.

HostedZoneId -> (string)

Specifies the ID that Amazon Route 53 assigns when you create a hosted zone.

Engine -> (string)

Provides the name of the database engine to use for this DB instance.

EngineVersion -> (string)

Indicates the database engine version.

IAMDatabaseAuthenticationEnabled -> (boolean)

True if mapping of AWS Identity and Access Management (IAM) accounts to database accounts is enabled, and otherwise false.

IAM database authentication can be enabled for the following database engines.

  • For MySQL 5.6, minor version 5.6.34 or higher

  • For MySQL 5.7, minor version 5.7.16 or higher

  • Aurora 5.6 or higher

InstanceCreateTime -> (string)

Provides the date and time the DB instance was created.

KmsKeyId -> (string)

If StorageEncrypted is true, the AWS KMS key identifier for the encrypted DB instance.

PubliclyAccessible -> (boolean)

Specifies the accessibility options for the DB instance.

A value of true specifies an Internet-facing instance with a publicly resolvable DNS name, which resolves to a public IP address.

A value of false specifies an internal instance with a DNS name that resolves to a private IP address.

StorageEncrypted -> (boolean)

Specifies whether the DB instance is encrypted.

TdeCredentialArn -> (string)

The ARN from the key store with which the instance is associated for TDE encryption.

VpcSecurityGroups -> (list)

A list of VPC security groups that the DB instance belongs to.

(structure)

A VPC security groups that the DB instance belongs to.

VpcSecurityGroupId -> (string)

The name of the VPC security group.

Status -> (string)

The status of the VPC security group.

AwsSnsTopic -> (structure)

Details about an SNS topic.

KmsMasterKeyId -> (string)

The ID of an AWS managed customer master key (CMK) for Amazon SNS or a custom CMK.

Subscription -> (list)

Subscription is an embedded property that describes the subscription endpoints of an Amazon SNS topic.

(structure)

A wrapper type for the attributes of an Amazon SNS subscription.

Endpoint -> (string)

The subscription’s endpoint (format depends on the protocol).

Protocol -> (string)

The subscription’s protocol.

TopicName -> (string)

The name of the topic.

Owner -> (string)

The subscription’s owner.

AwsSqsQueue -> (structure)

Details about an SQS queue.

KmsDataKeyReusePeriodSeconds -> (integer)

The length of time, in seconds, for which Amazon SQS can reuse a data key to encrypt or decrypt messages before calling AWS KMS again.

KmsMasterKeyId -> (string)

The ID of an AWS managed customer master key (CMK) for Amazon SQS or a custom CMK.

QueueName -> (string)

The name of the new queue.

DeadLetterTargetArn -> (string)

The Amazon Resource Name (ARN) of the dead-letter queue to which Amazon SQS moves messages after the value of maxReceiveCount is exceeded.

AwsWafWebAcl -> (structure)

Details for a WAF WebACL.

Name -> (string)

A friendly name or description of the WebACL. You can’t change the name of a WebACL after you create it.

DefaultAction -> (string)

The action to perform if none of the rules contained in the WebACL match.

Rules -> (list)

An array that contains the action for each rule in a WebACL, the priority of the rule, and the ID of the rule.

(structure)

Details for a rule in a WAF WebACL.

Action -> (structure)

Specifies the action that CloudFront or AWS WAF takes when a web request matches the conditions in the rule.

Type -> (string)

Specifies how you want AWS WAF to respond to requests that match the settings in a rule.

Valid settings include the following:

  • ALLOW - AWS WAF allows requests

  • BLOCK - AWS WAF blocks requests

  • COUNT - AWS WAF increments a counter of the requests that match all of the conditions in the rule. AWS WAF then continues to inspect the web request based on the remaining rules in the web ACL. You can’t specify COUNT for the default action for a WebACL.

ExcludedRules -> (list)

Rules to exclude from a rule group.

(structure)

Details about a rule to exclude from a rule group.

RuleId -> (string)

The unique identifier for the rule to exclude from the rule group.

OverrideAction -> (structure)

Use the OverrideAction to test your RuleGroup.

Any rule in a RuleGroup can potentially block a request. If you set the OverrideAction to None , the RuleGroup blocks a request if any individual rule in the RuleGroup matches the request and is configured to block that request.

However, if you first want to test the RuleGroup, set the OverrideAction to Count . The RuleGroup then overrides any block action specified by individual rules contained within the group. Instead of blocking matching requests, those requests are counted.

ActivatedRule |OverrideAction applies only when updating or adding a RuleGroup to a WebACL. In this case you do not use ActivatedRule |Action . For all other update requests, ActivatedRule |Action is used instead of ActivatedRule |OverrideAction .

Type -> (string)

COUNT overrides the action specified by the individual rule within a RuleGroup .

If set to NONE , the rule’s action takes place.

Priority -> (integer)

Specifies the order in which the rules in a WebACL are evaluated. Rules with a lower value for Priority are evaluated before rules with a higher value. The value must be a unique integer. If you add multiple rules to a WebACL, the values do not need to be consecutive.

RuleId -> (string)

The identifier for a rule.

Type -> (string)

The rule type.

Valid values: REGULAR | RATE_BASED | GROUP

The default is REGULAR .

WebAclId -> (string)

A unique identifier for a WebACL.

Container -> (structure)

Details about a container resource related to a finding.

Name -> (string)

The name of the container related to a finding.

ImageId -> (string)

The identifier of the image related to a finding.

ImageName -> (string)

The name of the image related to a finding.

LaunchedAt -> (string)

The date and time when the container started.

Other -> (map)

Details about a resource that are not available in a type-specific details object. Use the Other object in the following cases.

  • The type-specific object does not contain all of the fields that you want to populate. In this case, first use the type-specific object to populate those fields. Use the Other object to populate the fields that are missing from the type-specific object.

  • The resource type does not have a corresponding object. This includes resources for which the type is Other .

key -> (string)

value -> (string)

Compliance -> (structure)

This data type is exclusive to findings that are generated as the result of a check run against a specific rule in a supported security standard, such as CIS AWS Foundations. Contains security standard-related finding details.

Status -> (string)

The result of a standards check.

The valid values for Status are as follows.

    • PASSED - Standards check passed for all evaluated resources.

    • WARNING - Some information is missing or this check is not supported for your configuration.

    • FAILED - Standards check failed for at least one evaluated resource.

    • NOT_AVAILABLE - Check could not be performed due to a service outage, API error, or because the result of the AWS Config evaluation was NOT_APPLICABLE . If the AWS Config evaluation result was NOT_APPLICABLE , then after 3 days, Security Hub automatically archives the finding.

RelatedRequirements -> (list)

For a control, the industry or regulatory framework requirements that are related to the control. The check for that control is aligned with these requirements.

(string)

StatusReasons -> (list)

For findings generated from controls, a list of reasons behind the value of Status . For the list of status reason codes and their meanings, see Standards-related information in the ASFF in the AWS Security Hub User Guide .

(structure)

Provides additional context for the value of Compliance.Status .

ReasonCode -> (string)

A code that represents a reason for the control status. For the list of status reason codes and their meanings, see Standards-related information in the ASFF in the AWS Security Hub User Guide .

Description -> (string)

The corresponding description for the status reason code.

VerificationState -> (string)

Indicates the veracity of a finding.

WorkflowState -> (string)

The workflow state of a finding.

Workflow -> (structure)

Provides information about the status of the investigation into a finding.

Status -> (string)

The status of the investigation into the finding. The allowed values are the following.

  • NEW - The initial state of a finding, before it is reviewed.

  • NOTIFIED - Indicates that you notified the resource owner about the security issue. Used when the initial reviewer is not the resource owner, and needs intervention from the resource owner.

  • SUPPRESSED - The finding will not be reviewed again and will not be acted upon.

  • RESOLVED - The finding was reviewed and remediated and is now considered resolved.

RecordState -> (string)

The record state of a finding.

RelatedFindings -> (list)

A list of related findings.

(structure)

Details about a related finding.

ProductArn -> (string)

The ARN of the product that generated a related finding.

Id -> (string)

The product-generated identifier for a related finding.

Note -> (structure)

A user-defined note added to a finding.

Text -> (string)

The text of a note.

UpdatedBy -> (string)

The principal that created a note.

UpdatedAt -> (string)

The timestamp of when the note was updated.

Vulnerabilities -> (list)

Provides a list of vulnerabilities associated with the findings.

(structure)

A vulnerability associated with a finding.

Id -> (string)

The identifier of the vulnerability.

VulnerablePackages -> (list)

List of software packages that have the vulnerability.

(structure)

Information about a software package.

Name -> (string)

The name of the software package.

Version -> (string)

The version of the software package.

Epoch -> (string)

The epoch of the software package.

Release -> (string)

The release of the software package.

Architecture -> (string)

The architecture used for the software package.

Cvss -> (list)

CVSS scores from the advisory related to the vulnerability.

(structure)

CVSS scores from the advisory related to the vulnerability.

Version -> (string)

The version of CVSS for the CVSS score.

BaseScore -> (double)

The base CVSS score.

BaseVector -> (string)

The base scoring vector for the CVSS score.

RelatedVulnerabilities -> (list)

List of vulnerabilities that are related to this vulnerability.

(string)

Vendor -> (structure)

Information about the vendor that generates the vulnerability report.

Name -> (string)

The name of the vendor.

Url -> (string)

The URL of the vulnerability advisory.

VendorSeverity -> (string)

The severity that the vendor assigned to the vulnerability.

VendorCreatedAt -> (string)

The datetime when the vulnerability advisory was created.

VendorUpdatedAt -> (string)

The datetime when the vulnerability advisory was last updated.

ReferenceUrls -> (list)

A list of URLs that provide additional information about the vulnerability.

(string)

JSON Syntax:

[
  {
    "SchemaVersion": "string",
    "Id": "string",
    "ProductArn": "string",
    "GeneratorId": "string",
    "AwsAccountId": "string",
    "Types": ["string", ...],
    "FirstObservedAt": "string",
    "LastObservedAt": "string",
    "CreatedAt": "string",
    "UpdatedAt": "string",
    "Severity": {
      "Product": double,
      "Label": "INFORMATIONAL"|"LOW"|"MEDIUM"|"HIGH"|"CRITICAL",
      "Normalized": integer,
      "Original": "string"
    },
    "Confidence": integer,
    "Criticality": integer,
    "Title": "string",
    "Description": "string",
    "Remediation": {
      "Recommendation": {
        "Text": "string",
        "Url": "string"
      }
    },
    "SourceUrl": "string",
    "ProductFields": {"string": "string"
      ...},
    "UserDefinedFields": {"string": "string"
      ...},
    "Malware": [
      {
        "Name": "string",
        "Type": "ADWARE"|"BLENDED_THREAT"|"BOTNET_AGENT"|"COIN_MINER"|"EXPLOIT_KIT"|"KEYLOGGER"|"MACRO"|"POTENTIALLY_UNWANTED"|"SPYWARE"|"RANSOMWARE"|"REMOTE_ACCESS"|"ROOTKIT"|"TROJAN"|"VIRUS"|"WORM",
        "Path": "string",
        "State": "OBSERVED"|"REMOVAL_FAILED"|"REMOVED"
      }
      ...
    ],
    "Network": {
      "Direction": "IN"|"OUT",
      "Protocol": "string",
      "OpenPortRange": {
        "Begin": integer,
        "End": integer
      },
      "SourceIpV4": "string",
      "SourceIpV6": "string",
      "SourcePort": integer,
      "SourceDomain": "string",
      "SourceMac": "string",
      "DestinationIpV4": "string",
      "DestinationIpV6": "string",
      "DestinationPort": integer,
      "DestinationDomain": "string"
    },
    "NetworkPath": [
      {
        "ComponentId": "string",
        "ComponentType": "string",
        "Egress": {
          "Protocol": "string",
          "Destination": {
            "Address": ["string", ...],
            "PortRanges": [
              {
                "Begin": integer,
                "End": integer
              }
              ...
            ]
          },
          "Source": {
            "Address": ["string", ...],
            "PortRanges": [
              {
                "Begin": integer,
                "End": integer
              }
              ...
            ]
          }
        },
        "Ingress": {
          "Protocol": "string",
          "Destination": {
            "Address": ["string", ...],
            "PortRanges": [
              {
                "Begin": integer,
                "End": integer
              }
              ...
            ]
          },
          "Source": {
            "Address": ["string", ...],
            "PortRanges": [
              {
                "Begin": integer,
                "End": integer
              }
              ...
            ]
          }
        }
      }
      ...
    ],
    "Process": {
      "Name": "string",
      "Path": "string",
      "Pid": integer,
      "ParentPid": integer,
      "LaunchedAt": "string",
      "TerminatedAt": "string"
    },
    "ThreatIntelIndicators": [
      {
        "Type": "DOMAIN"|"EMAIL_ADDRESS"|"HASH_MD5"|"HASH_SHA1"|"HASH_SHA256"|"HASH_SHA512"|"IPV4_ADDRESS"|"IPV6_ADDRESS"|"MUTEX"|"PROCESS"|"URL",
        "Value": "string",
        "Category": "BACKDOOR"|"CARD_STEALER"|"COMMAND_AND_CONTROL"|"DROP_SITE"|"EXPLOIT_SITE"|"KEYLOGGER",
        "LastObservedAt": "string",
        "Source": "string",
        "SourceUrl": "string"
      }
      ...
    ],
    "Resources": [
      {
        "Type": "string",
        "Id": "string",
        "Partition": "aws"|"aws-cn"|"aws-us-gov",
        "Region": "string",
        "Tags": {"string": "string"
          ...},
        "Details": {
          "AwsAutoScalingAutoScalingGroup": {
            "LaunchConfigurationName": "string",
            "LoadBalancerNames": ["string", ...],
            "HealthCheckType": "string",
            "HealthCheckGracePeriod": integer,
            "CreatedTime": "string"
          },
          "AwsCodeBuildProject": {
            "EncryptionKey": "string",
            "Environment": {
              "Certificate": "string",
              "ImagePullCredentialsType": "string",
              "RegistryCredential": {
                "Credential": "string",
                "CredentialProvider": "string"
              },
              "Type": "string"
            },
            "Name": "string",
            "Source": {
              "Type": "string",
              "Location": "string",
              "GitCloneDepth": integer,
              "InsecureSsl": true|false
            },
            "ServiceRole": "string",
            "VpcConfig": {
              "VpcId": "string",
              "Subnets": ["string", ...],
              "SecurityGroupIds": ["string", ...]
            }
          },
          "AwsCloudFrontDistribution": {
            "DomainName": "string",
            "ETag": "string",
            "LastModifiedTime": "string",
            "Logging": {
              "Bucket": "string",
              "Enabled": true|false,
              "IncludeCookies": true|false,
              "Prefix": "string"
            },
            "Origins": {
              "Items": [
                {
                  "DomainName": "string",
                  "Id": "string",
                  "OriginPath": "string"
                }
                ...
              ]
            },
            "Status": "string",
            "WebAclId": "string"
          },
          "AwsEc2Instance": {
            "Type": "string",
            "ImageId": "string",
            "IpV4Addresses": ["string", ...],
            "IpV6Addresses": ["string", ...],
            "KeyName": "string",
            "IamInstanceProfileArn": "string",
            "VpcId": "string",
            "SubnetId": "string",
            "LaunchedAt": "string"
          },
          "AwsEc2NetworkInterface": {
            "Attachment": {
              "AttachTime": "string",
              "AttachmentId": "string",
              "DeleteOnTermination": true|false,
              "DeviceIndex": integer,
              "InstanceId": "string",
              "InstanceOwnerId": "string",
              "Status": "string"
            },
            "NetworkInterfaceId": "string",
            "SecurityGroups": [
              {
                "GroupName": "string",
                "GroupId": "string"
              }
              ...
            ],
            "SourceDestCheck": true|false
          },
          "AwsEc2SecurityGroup": {
            "GroupName": "string",
            "GroupId": "string",
            "OwnerId": "string",
            "VpcId": "string",
            "IpPermissions": [
              {
                "IpProtocol": "string",
                "FromPort": integer,
                "ToPort": integer,
                "UserIdGroupPairs": [
                  {
                    "GroupId": "string",
                    "GroupName": "string",
                    "PeeringStatus": "string",
                    "UserId": "string",
                    "VpcId": "string",
                    "VpcPeeringConnectionId": "string"
                  }
                  ...
                ],
                "IpRanges": [
                  {
                    "CidrIp": "string"
                  }
                  ...
                ],
                "Ipv6Ranges": [
                  {
                    "CidrIpv6": "string"
                  }
                  ...
                ],
                "PrefixListIds": [
                  {
                    "PrefixListId": "string"
                  }
                  ...
                ]
              }
              ...
            ],
            "IpPermissionsEgress": [
              {
                "IpProtocol": "string",
                "FromPort": integer,
                "ToPort": integer,
                "UserIdGroupPairs": [
                  {
                    "GroupId": "string",
                    "GroupName": "string",
                    "PeeringStatus": "string",
                    "UserId": "string",
                    "VpcId": "string",
                    "VpcPeeringConnectionId": "string"
                  }
                  ...
                ],
                "IpRanges": [
                  {
                    "CidrIp": "string"
                  }
                  ...
                ],
                "Ipv6Ranges": [
                  {
                    "CidrIpv6": "string"
                  }
                  ...
                ],
                "PrefixListIds": [
                  {
                    "PrefixListId": "string"
                  }
                  ...
                ]
              }
              ...
            ]
          },
          "AwsEc2Volume": {
            "CreateTime": "string",
            "Encrypted": true|false,
            "Size": integer,
            "SnapshotId": "string",
            "Status": "string",
            "KmsKeyId": "string",
            "Attachments": [
              {
                "AttachTime": "string",
                "DeleteOnTermination": true|false,
                "InstanceId": "string",
                "Status": "string"
              }
              ...
            ]
          },
          "AwsEc2Vpc": {
            "CidrBlockAssociationSet": [
              {
                "AssociationId": "string",
                "CidrBlock": "string",
                "CidrBlockState": "string"
              }
              ...
            ],
            "Ipv6CidrBlockAssociationSet": [
              {
                "AssociationId": "string",
                "Ipv6CidrBlock": "string",
                "CidrBlockState": "string"
              }
              ...
            ],
            "DhcpOptionsId": "string",
            "State": "string"
          },
          "AwsElbv2LoadBalancer": {
            "AvailabilityZones": [
              {
                "ZoneName": "string",
                "SubnetId": "string"
              }
              ...
            ],
            "CanonicalHostedZoneId": "string",
            "CreatedTime": "string",
            "DNSName": "string",
            "IpAddressType": "string",
            "Scheme": "string",
            "SecurityGroups": ["string", ...],
            "State": {
              "Code": "string",
              "Reason": "string"
            },
            "Type": "string",
            "VpcId": "string"
          },
          "AwsElasticsearchDomain": {
            "AccessPolicies": "string",
            "DomainEndpointOptions": {
              "EnforceHTTPS": true|false,
              "TLSSecurityPolicy": "string"
            },
            "DomainId": "string",
            "DomainName": "string",
            "Endpoint": "string",
            "Endpoints": {"string": "string"
              ...},
            "ElasticsearchVersion": "string",
            "EncryptionAtRestOptions": {
              "Enabled": true|false,
              "KmsKeyId": "string"
            },
            "NodeToNodeEncryptionOptions": {
              "Enabled": true|false
            },
            "VPCOptions": {
              "AvailabilityZones": ["string", ...],
              "SecurityGroupIds": ["string", ...],
              "SubnetIds": ["string", ...],
              "VPCId": "string"
            }
          },
          "AwsS3Bucket": {
            "OwnerId": "string",
            "OwnerName": "string",
            "CreatedAt": "string",
            "ServerSideEncryptionConfiguration": {
              "Rules": [
                {
                  "ApplyServerSideEncryptionByDefault": {
                    "SSEAlgorithm": "string",
                    "KMSMasterKeyID": "string"
                  }
                }
                ...
              ]
            }
          },
          "AwsS3Object": {
            "LastModified": "string",
            "ETag": "string",
            "VersionId": "string",
            "ContentType": "string",
            "ServerSideEncryption": "string",
            "SSEKMSKeyId": "string"
          },
          "AwsIamAccessKey": {
            "UserName": "string",
            "Status": "Active"|"Inactive",
            "CreatedAt": "string",
            "PrincipalId": "string",
            "PrincipalType": "string",
            "PrincipalName": "string"
          },
          "AwsIamRole": {
            "AssumeRolePolicyDocument": "string",
            "CreateDate": "string",
            "RoleId": "string",
            "RoleName": "string",
            "MaxSessionDuration": integer,
            "Path": "string"
          },
          "AwsKmsKey": {
            "AWSAccountId": "string",
            "CreationDate": double,
            "KeyId": "string",
            "KeyManager": "string",
            "KeyState": "string",
            "Origin": "string"
          },
          "AwsLambdaFunction": {
            "Code": {
              "S3Bucket": "string",
              "S3Key": "string",
              "S3ObjectVersion": "string",
              "ZipFile": "string"
            },
            "CodeSha256": "string",
            "DeadLetterConfig": {
              "TargetArn": "string"
            },
            "Environment": {
              "Variables": {"string": "string"
                ...},
              "Error": {
                "ErrorCode": "string",
                "Message": "string"
              }
            },
            "FunctionName": "string",
            "Handler": "string",
            "KmsKeyArn": "string",
            "LastModified": "string",
            "Layers": [
              {
                "Arn": "string",
                "CodeSize": integer
              }
              ...
            ],
            "MasterArn": "string",
            "MemorySize": integer,
            "RevisionId": "string",
            "Role": "string",
            "Runtime": "string",
            "Timeout": integer,
            "TracingConfig": {
              "Mode": "string"
            },
            "VpcConfig": {
              "SecurityGroupIds": ["string", ...],
              "SubnetIds": ["string", ...],
              "VpcId": "string"
            },
            "Version": "string"
          },
          "AwsLambdaLayerVersion": {
            "Version": long,
            "CompatibleRuntimes": ["string", ...],
            "CreatedDate": "string"
          },
          "AwsRdsDbInstance": {
            "AssociatedRoles": [
              {
                "RoleArn": "string",
                "FeatureName": "string",
                "Status": "string"
              }
              ...
            ],
            "CACertificateIdentifier": "string",
            "DBClusterIdentifier": "string",
            "DBInstanceIdentifier": "string",
            "DBInstanceClass": "string",
            "DbInstancePort": integer,
            "DbiResourceId": "string",
            "DBName": "string",
            "DeletionProtection": true|false,
            "Endpoint": {
              "Address": "string",
              "Port": integer,
              "HostedZoneId": "string"
            },
            "Engine": "string",
            "EngineVersion": "string",
            "IAMDatabaseAuthenticationEnabled": true|false,
            "InstanceCreateTime": "string",
            "KmsKeyId": "string",
            "PubliclyAccessible": true|false,
            "StorageEncrypted": true|false,
            "TdeCredentialArn": "string",
            "VpcSecurityGroups": [
              {
                "VpcSecurityGroupId": "string",
                "Status": "string"
              }
              ...
            ]
          },
          "AwsSnsTopic": {
            "KmsMasterKeyId": "string",
            "Subscription": [
              {
                "Endpoint": "string",
                "Protocol": "string"
              }
              ...
            ],
            "TopicName": "string",
            "Owner": "string"
          },
          "AwsSqsQueue": {
            "KmsDataKeyReusePeriodSeconds": integer,
            "KmsMasterKeyId": "string",
            "QueueName": "string",
            "DeadLetterTargetArn": "string"
          },
          "AwsWafWebAcl": {
            "Name": "string",
            "DefaultAction": "string",
            "Rules": [
              {
                "Action": {
                  "Type": "string"
                },
                "ExcludedRules": [
                  {
                    "RuleId": "string"
                  }
                  ...
                ],
                "OverrideAction": {
                  "Type": "string"
                },
                "Priority": integer,
                "RuleId": "string",
                "Type": "string"
              }
              ...
            ],
            "WebAclId": "string"
          },
          "Container": {
            "Name": "string",
            "ImageId": "string",
            "ImageName": "string",
            "LaunchedAt": "string"
          },
          "Other": {"string": "string"
            ...}
        }
      }
      ...
    ],
    "Compliance": {
      "Status": "PASSED"|"WARNING"|"FAILED"|"NOT_AVAILABLE",
      "RelatedRequirements": ["string", ...],
      "StatusReasons": [
        {
          "ReasonCode": "string",
          "Description": "string"
        }
        ...
      ]
    },
    "VerificationState": "UNKNOWN"|"TRUE_POSITIVE"|"FALSE_POSITIVE"|"BENIGN_POSITIVE",
    "WorkflowState": "NEW"|"ASSIGNED"|"IN_PROGRESS"|"DEFERRED"|"RESOLVED",
    "Workflow": {
      "Status": "NEW"|"NOTIFIED"|"RESOLVED"|"SUPPRESSED"
    },
    "RecordState": "ACTIVE"|"ARCHIVED",
    "RelatedFindings": [
      {
        "ProductArn": "string",
        "Id": "string"
      }
      ...
    ],
    "Note": {
      "Text": "string",
      "UpdatedBy": "string",
      "UpdatedAt": "string"
    },
    "Vulnerabilities": [
      {
        "Id": "string",
        "VulnerablePackages": [
          {
            "Name": "string",
            "Version": "string",
            "Epoch": "string",
            "Release": "string",
            "Architecture": "string"
          }
          ...
        ],
        "Cvss": [
          {
            "Version": "string",
            "BaseScore": double,
            "BaseVector": "string"
          }
          ...
        ],
        "RelatedVulnerabilities": ["string", ...],
        "Vendor": {
          "Name": "string",
          "Url": "string",
          "VendorSeverity": "string",
          "VendorCreatedAt": "string",
          "VendorUpdatedAt": "string"
        },
        "ReferenceUrls": ["string", ...]
      }
      ...
    ]
  }
  ...
]

--cli-input-json | --cli-input-yaml (string) Reads arguments from the JSON string provided. The JSON string follows the format provided by --generate-cli-skeleton. If other arguments are provided on the command line, those values will override the JSON-provided values. It is not possible to pass arbitrary binary values using a JSON-provided value as the string will be taken literally. This may not be specified along with --cli-input-yaml.

--generate-cli-skeleton (string) Prints a JSON skeleton to standard output without sending an API request. If provided with no value or the value input, prints a sample input JSON that can be used as an argument for --cli-input-json. Similarly, if provided yaml-input it will print a sample input YAML that can be used with --cli-input-yaml. If provided with the value output, it validates the command inputs and returns a sample output JSON for that command.

--cli-auto-prompt (boolean) Automatically prompt for CLI input parameters.

See ‘aws help’ for descriptions of global parameters.

Examples

To update a finding

The following batch-import-findings example updates a finding.

aws securityhub batch-import-findings \
     --findings '
        [{
            "AwsAccountId": "123456789012",
            "CreatedAt": "2020-05-27T17:05:54.832Z",
            "Description": "Vulnerability in a CloudTrail trail",
            "GeneratorId": "TestGeneratorId",
            "Id": "Id1",
            "ProductArn": "arn:aws:securityhub:us-west-1:123456789012:product/123456789012/default",
            "Resources": [
                {
                    "Id": "arn:aws:cloudtrail:us-west-1:123456789012:trail/TrailName",
                    "Partition": "aws",
                    "Region": "us-west-1",
                    "Type": "AwsCloudTrailTrail"
                }
            ],
            "SchemaVersion": "2018-10-08",
            "Severity": {
                "Label": "LOW",
                "Product": 10
            },
            "Title": "CloudTrail trail vulnerability",
            "Types": [
                "Software and Configuration Checks/Vulnerabilities/CVE"
            ],
            "UpdatedAt": "2020-06-02T16:05:54.832Z"
        }]'

Output:

{
    "FailedCount": 0,
    "SuccessCount": 1,
    "FailedFindings": []
}

For more information, see Using BatchImportFindings to create and update findings in the AWS Security Hub User Guide.

Output

FailedCount -> (integer)

The number of findings that failed to import.

SuccessCount -> (integer)

The number of findings that were successfully imported.

FailedFindings -> (list)

The list of findings that failed to import.

(structure)

The list of the findings that cannot be imported. For each finding, the list provides the error.

Id -> (string)

The identifier of the finding that could not be updated.

ErrorCode -> (string)

The code of the error returned by the BatchImportFindings operation.

ErrorMessage -> (string)

The message of the error returned by the BatchImportFindings operation.