1. Packages
  2. Oracle Cloud Infrastructure
  3. API Docs
  4. DataSafe
  5. SecurityAssessment
Oracle Cloud Infrastructure v1.29.0 published on Thursday, Mar 28, 2024 by Pulumi

oci.DataSafe.SecurityAssessment

Explore with Pulumi AI

oci logo
Oracle Cloud Infrastructure v1.29.0 published on Thursday, Mar 28, 2024 by Pulumi

    This resource provides the Security Assessment resource in Oracle Cloud Infrastructure Data Safe service.

    Creates a new saved security assessment for one or multiple targets in a compartment. When this operation is performed, it will save the latest assessments in the specified compartment. If a schedule is passed, it will persist the latest assessments, at the defined date and time, in the format defined by RFC3339.

    Example Usage

    import * as pulumi from "@pulumi/pulumi";
    import * as oci from "@pulumi/oci";
    
    const testSecurityAssessment = new oci.datasafe.SecurityAssessment("testSecurityAssessment", {
        compartmentId: _var.compartment_id,
        targetId: oci_cloud_guard_target.test_target.id,
        definedTags: {
            "Operations.CostCenter": "42",
        },
        description: _var.security_assessment_description,
        displayName: _var.security_assessment_display_name,
        freeformTags: {
            Department: "Finance",
        },
        schedule: _var.security_assessment_schedule,
    });
    
    import pulumi
    import pulumi_oci as oci
    
    test_security_assessment = oci.data_safe.SecurityAssessment("testSecurityAssessment",
        compartment_id=var["compartment_id"],
        target_id=oci_cloud_guard_target["test_target"]["id"],
        defined_tags={
            "Operations.CostCenter": "42",
        },
        description=var["security_assessment_description"],
        display_name=var["security_assessment_display_name"],
        freeform_tags={
            "Department": "Finance",
        },
        schedule=var["security_assessment_schedule"])
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-oci/sdk/go/oci/DataSafe"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		_, err := DataSafe.NewSecurityAssessment(ctx, "testSecurityAssessment", &DataSafe.SecurityAssessmentArgs{
    			CompartmentId: pulumi.Any(_var.Compartment_id),
    			TargetId:      pulumi.Any(oci_cloud_guard_target.Test_target.Id),
    			DefinedTags: pulumi.Map{
    				"Operations.CostCenter": pulumi.Any("42"),
    			},
    			Description: pulumi.Any(_var.Security_assessment_description),
    			DisplayName: pulumi.Any(_var.Security_assessment_display_name),
    			FreeformTags: pulumi.Map{
    				"Department": pulumi.Any("Finance"),
    			},
    			Schedule: pulumi.Any(_var.Security_assessment_schedule),
    		})
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Oci = Pulumi.Oci;
    
    return await Deployment.RunAsync(() => 
    {
        var testSecurityAssessment = new Oci.DataSafe.SecurityAssessment("testSecurityAssessment", new()
        {
            CompartmentId = @var.Compartment_id,
            TargetId = oci_cloud_guard_target.Test_target.Id,
            DefinedTags = 
            {
                { "Operations.CostCenter", "42" },
            },
            Description = @var.Security_assessment_description,
            DisplayName = @var.Security_assessment_display_name,
            FreeformTags = 
            {
                { "Department", "Finance" },
            },
            Schedule = @var.Security_assessment_schedule,
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.oci.DataSafe.SecurityAssessment;
    import com.pulumi.oci.DataSafe.SecurityAssessmentArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            var testSecurityAssessment = new SecurityAssessment("testSecurityAssessment", SecurityAssessmentArgs.builder()        
                .compartmentId(var_.compartment_id())
                .targetId(oci_cloud_guard_target.test_target().id())
                .definedTags(Map.of("Operations.CostCenter", "42"))
                .description(var_.security_assessment_description())
                .displayName(var_.security_assessment_display_name())
                .freeformTags(Map.of("Department", "Finance"))
                .schedule(var_.security_assessment_schedule())
                .build());
    
        }
    }
    
    resources:
      testSecurityAssessment:
        type: oci:DataSafe:SecurityAssessment
        properties:
          #Required
          compartmentId: ${var.compartment_id}
          targetId: ${oci_cloud_guard_target.test_target.id}
          #Optional
          definedTags:
            Operations.CostCenter: '42'
          description: ${var.security_assessment_description}
          displayName: ${var.security_assessment_display_name}
          freeformTags:
            Department: Finance
          schedule: ${var.security_assessment_schedule}
    

    Create SecurityAssessment Resource

    new SecurityAssessment(name: string, args: SecurityAssessmentArgs, opts?: CustomResourceOptions);
    @overload
    def SecurityAssessment(resource_name: str,
                           opts: Optional[ResourceOptions] = None,
                           compartment_id: Optional[str] = None,
                           defined_tags: Optional[Mapping[str, Any]] = None,
                           description: Optional[str] = None,
                           display_name: Optional[str] = None,
                           freeform_tags: Optional[Mapping[str, Any]] = None,
                           schedule: Optional[str] = None,
                           target_id: Optional[str] = None)
    @overload
    def SecurityAssessment(resource_name: str,
                           args: SecurityAssessmentArgs,
                           opts: Optional[ResourceOptions] = None)
    func NewSecurityAssessment(ctx *Context, name string, args SecurityAssessmentArgs, opts ...ResourceOption) (*SecurityAssessment, error)
    public SecurityAssessment(string name, SecurityAssessmentArgs args, CustomResourceOptions? opts = null)
    public SecurityAssessment(String name, SecurityAssessmentArgs args)
    public SecurityAssessment(String name, SecurityAssessmentArgs args, CustomResourceOptions options)
    
    type: oci:DataSafe:SecurityAssessment
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    
    name string
    The unique name of the resource.
    args SecurityAssessmentArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args SecurityAssessmentArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args SecurityAssessmentArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args SecurityAssessmentArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args SecurityAssessmentArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    SecurityAssessment Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The SecurityAssessment resource accepts the following input properties:

    CompartmentId string
    (Updatable) The OCID of the compartment that contains the security assessment.
    TargetId string

    The OCID of the target database on which security assessment is to be run.

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    DefinedTags Dictionary<string, object>
    (Updatable) Defined tags for this resource. Each key is predefined and scoped to a namespace. For more information, see Resource Tags Example: {"Operations.CostCenter": "42"}
    Description string
    (Updatable) Description of the security assessment.
    DisplayName string
    (Updatable) The display name of the security assessment.
    FreeformTags Dictionary<string, object>
    (Updatable) Free-form tags for this resource. Each tag is a simple key-value pair with no predefined name, type, or namespace. For more information, see Resource Tags Example: {"Department": "Finance"}
    Schedule string

    (Updatable) To schedule the assessment for running periodically, specify the schedule in this attribute. Create or schedule one assessment per compartment. If not defined, the assessment runs immediately. Format - ;

    Allowed version strings - "v1" v1's version specific schedule - Each of the above fields potentially introduce constraints. A workrequest is created only when clock time satisfies all the constraints. Constraints introduced: 1. seconds = (So, the allowed range for is [0, 59]) 2. minutes = (So, the allowed range for is [0, 59]) 3. hours = (So, the allowed range for is [0, 23]) can be either '' (without quotes or a number between 1(Monday) and 7(Sunday)) 4. No constraint introduced when it is ''. When not, day of week must equal the given value can be either '' (without quotes or a number between 1 and 28) 5. No constraint introduced when it is ''. When not, day of month must equal the given value

    CompartmentId string
    (Updatable) The OCID of the compartment that contains the security assessment.
    TargetId string

    The OCID of the target database on which security assessment is to be run.

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    DefinedTags map[string]interface{}
    (Updatable) Defined tags for this resource. Each key is predefined and scoped to a namespace. For more information, see Resource Tags Example: {"Operations.CostCenter": "42"}
    Description string
    (Updatable) Description of the security assessment.
    DisplayName string
    (Updatable) The display name of the security assessment.
    FreeformTags map[string]interface{}
    (Updatable) Free-form tags for this resource. Each tag is a simple key-value pair with no predefined name, type, or namespace. For more information, see Resource Tags Example: {"Department": "Finance"}
    Schedule string

    (Updatable) To schedule the assessment for running periodically, specify the schedule in this attribute. Create or schedule one assessment per compartment. If not defined, the assessment runs immediately. Format - ;

    Allowed version strings - "v1" v1's version specific schedule - Each of the above fields potentially introduce constraints. A workrequest is created only when clock time satisfies all the constraints. Constraints introduced: 1. seconds = (So, the allowed range for is [0, 59]) 2. minutes = (So, the allowed range for is [0, 59]) 3. hours = (So, the allowed range for is [0, 23]) can be either '' (without quotes or a number between 1(Monday) and 7(Sunday)) 4. No constraint introduced when it is ''. When not, day of week must equal the given value can be either '' (without quotes or a number between 1 and 28) 5. No constraint introduced when it is ''. When not, day of month must equal the given value

    compartmentId String
    (Updatable) The OCID of the compartment that contains the security assessment.
    targetId String

    The OCID of the target database on which security assessment is to be run.

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    definedTags Map<String,Object>
    (Updatable) Defined tags for this resource. Each key is predefined and scoped to a namespace. For more information, see Resource Tags Example: {"Operations.CostCenter": "42"}
    description String
    (Updatable) Description of the security assessment.
    displayName String
    (Updatable) The display name of the security assessment.
    freeformTags Map<String,Object>
    (Updatable) Free-form tags for this resource. Each tag is a simple key-value pair with no predefined name, type, or namespace. For more information, see Resource Tags Example: {"Department": "Finance"}
    schedule String

    (Updatable) To schedule the assessment for running periodically, specify the schedule in this attribute. Create or schedule one assessment per compartment. If not defined, the assessment runs immediately. Format - ;

    Allowed version strings - "v1" v1's version specific schedule - Each of the above fields potentially introduce constraints. A workrequest is created only when clock time satisfies all the constraints. Constraints introduced: 1. seconds = (So, the allowed range for is [0, 59]) 2. minutes = (So, the allowed range for is [0, 59]) 3. hours = (So, the allowed range for is [0, 23]) can be either '' (without quotes or a number between 1(Monday) and 7(Sunday)) 4. No constraint introduced when it is ''. When not, day of week must equal the given value can be either '' (without quotes or a number between 1 and 28) 5. No constraint introduced when it is ''. When not, day of month must equal the given value

    compartmentId string
    (Updatable) The OCID of the compartment that contains the security assessment.
    targetId string

    The OCID of the target database on which security assessment is to be run.

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    definedTags {[key: string]: any}
    (Updatable) Defined tags for this resource. Each key is predefined and scoped to a namespace. For more information, see Resource Tags Example: {"Operations.CostCenter": "42"}
    description string
    (Updatable) Description of the security assessment.
    displayName string
    (Updatable) The display name of the security assessment.
    freeformTags {[key: string]: any}
    (Updatable) Free-form tags for this resource. Each tag is a simple key-value pair with no predefined name, type, or namespace. For more information, see Resource Tags Example: {"Department": "Finance"}
    schedule string

    (Updatable) To schedule the assessment for running periodically, specify the schedule in this attribute. Create or schedule one assessment per compartment. If not defined, the assessment runs immediately. Format - ;

    Allowed version strings - "v1" v1's version specific schedule - Each of the above fields potentially introduce constraints. A workrequest is created only when clock time satisfies all the constraints. Constraints introduced: 1. seconds = (So, the allowed range for is [0, 59]) 2. minutes = (So, the allowed range for is [0, 59]) 3. hours = (So, the allowed range for is [0, 23]) can be either '' (without quotes or a number between 1(Monday) and 7(Sunday)) 4. No constraint introduced when it is ''. When not, day of week must equal the given value can be either '' (without quotes or a number between 1 and 28) 5. No constraint introduced when it is ''. When not, day of month must equal the given value

    compartment_id str
    (Updatable) The OCID of the compartment that contains the security assessment.
    target_id str

    The OCID of the target database on which security assessment is to be run.

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    defined_tags Mapping[str, Any]
    (Updatable) Defined tags for this resource. Each key is predefined and scoped to a namespace. For more information, see Resource Tags Example: {"Operations.CostCenter": "42"}
    description str
    (Updatable) Description of the security assessment.
    display_name str
    (Updatable) The display name of the security assessment.
    freeform_tags Mapping[str, Any]
    (Updatable) Free-form tags for this resource. Each tag is a simple key-value pair with no predefined name, type, or namespace. For more information, see Resource Tags Example: {"Department": "Finance"}
    schedule str

    (Updatable) To schedule the assessment for running periodically, specify the schedule in this attribute. Create or schedule one assessment per compartment. If not defined, the assessment runs immediately. Format - ;

    Allowed version strings - "v1" v1's version specific schedule - Each of the above fields potentially introduce constraints. A workrequest is created only when clock time satisfies all the constraints. Constraints introduced: 1. seconds = (So, the allowed range for is [0, 59]) 2. minutes = (So, the allowed range for is [0, 59]) 3. hours = (So, the allowed range for is [0, 23]) can be either '' (without quotes or a number between 1(Monday) and 7(Sunday)) 4. No constraint introduced when it is ''. When not, day of week must equal the given value can be either '' (without quotes or a number between 1 and 28) 5. No constraint introduced when it is ''. When not, day of month must equal the given value

    compartmentId String
    (Updatable) The OCID of the compartment that contains the security assessment.
    targetId String

    The OCID of the target database on which security assessment is to be run.

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    definedTags Map<Any>
    (Updatable) Defined tags for this resource. Each key is predefined and scoped to a namespace. For more information, see Resource Tags Example: {"Operations.CostCenter": "42"}
    description String
    (Updatable) Description of the security assessment.
    displayName String
    (Updatable) The display name of the security assessment.
    freeformTags Map<Any>
    (Updatable) Free-form tags for this resource. Each tag is a simple key-value pair with no predefined name, type, or namespace. For more information, see Resource Tags Example: {"Department": "Finance"}
    schedule String

    (Updatable) To schedule the assessment for running periodically, specify the schedule in this attribute. Create or schedule one assessment per compartment. If not defined, the assessment runs immediately. Format - ;

    Allowed version strings - "v1" v1's version specific schedule - Each of the above fields potentially introduce constraints. A workrequest is created only when clock time satisfies all the constraints. Constraints introduced: 1. seconds = (So, the allowed range for is [0, 59]) 2. minutes = (So, the allowed range for is [0, 59]) 3. hours = (So, the allowed range for is [0, 23]) can be either '' (without quotes or a number between 1(Monday) and 7(Sunday)) 4. No constraint introduced when it is ''. When not, day of week must equal the given value can be either '' (without quotes or a number between 1 and 28) 5. No constraint introduced when it is ''. When not, day of month must equal the given value

    Outputs

    All input properties are implicitly available as output properties. Additionally, the SecurityAssessment resource produces the following output properties:

    Id string
    The provider-assigned unique ID for this managed resource.
    IgnoredAssessmentIds List<string>
    List containing maps as values. Example: {"Operations": [ {"CostCenter": "42"} ] }
    IgnoredTargets List<string>
    List containing maps as values. Example: {"Operations": [ {"CostCenter": "42"} ] }
    IsBaseline bool
    Indicates whether or not the security assessment is set as a baseline. This is applicable only for saved security assessments.
    IsDeviatedFromBaseline bool
    Indicates whether or not the security assessment deviates from the baseline.
    LastComparedBaselineId string
    The OCID of the baseline against which the latest security assessment was compared.
    LifecycleDetails string
    Details about the current state of the security assessment.
    Link string
    The summary of findings for the security assessment.
    ScheduleSecurityAssessmentId string
    The OCID of the security assessment that is responsible for creating this scheduled save assessment.
    State string
    The current state of the security assessment.
    Statistics List<SecurityAssessmentStatistic>
    Statistics showing the number of findings for each category grouped by risk levels for all the targets in the specified security assessment.
    SystemTags Dictionary<string, object>
    System tags for this resource. Each key is predefined and scoped to a namespace. For more information, see Resource Tags. Example: {"orcl-cloud.free-tier-retained": "true"}
    TargetIds List<string>
    Array of database target OCIDs.
    TargetVersion string
    The version of the target database.
    TimeCreated string
    The date and time the security assessment was created, in the format defined by RFC3339.
    TimeLastAssessed string
    The date and time the security assessment was last executed, in the format defined by RFC3339.
    TimeUpdated string
    The date and time the security assessment was last updated, in the format defined by RFC3339.
    TriggeredBy string
    Indicates whether the security assessment was created by system or by a user.
    Type string
    The type of this security assessment. The possible types are:
    Id string
    The provider-assigned unique ID for this managed resource.
    IgnoredAssessmentIds []string
    List containing maps as values. Example: {"Operations": [ {"CostCenter": "42"} ] }
    IgnoredTargets []string
    List containing maps as values. Example: {"Operations": [ {"CostCenter": "42"} ] }
    IsBaseline bool
    Indicates whether or not the security assessment is set as a baseline. This is applicable only for saved security assessments.
    IsDeviatedFromBaseline bool
    Indicates whether or not the security assessment deviates from the baseline.
    LastComparedBaselineId string
    The OCID of the baseline against which the latest security assessment was compared.
    LifecycleDetails string
    Details about the current state of the security assessment.
    Link string
    The summary of findings for the security assessment.
    ScheduleSecurityAssessmentId string
    The OCID of the security assessment that is responsible for creating this scheduled save assessment.
    State string
    The current state of the security assessment.
    Statistics []SecurityAssessmentStatistic
    Statistics showing the number of findings for each category grouped by risk levels for all the targets in the specified security assessment.
    SystemTags map[string]interface{}
    System tags for this resource. Each key is predefined and scoped to a namespace. For more information, see Resource Tags. Example: {"orcl-cloud.free-tier-retained": "true"}
    TargetIds []string
    Array of database target OCIDs.
    TargetVersion string
    The version of the target database.
    TimeCreated string
    The date and time the security assessment was created, in the format defined by RFC3339.
    TimeLastAssessed string
    The date and time the security assessment was last executed, in the format defined by RFC3339.
    TimeUpdated string
    The date and time the security assessment was last updated, in the format defined by RFC3339.
    TriggeredBy string
    Indicates whether the security assessment was created by system or by a user.
    Type string
    The type of this security assessment. The possible types are:
    id String
    The provider-assigned unique ID for this managed resource.
    ignoredAssessmentIds List<String>
    List containing maps as values. Example: {"Operations": [ {"CostCenter": "42"} ] }
    ignoredTargets List<String>
    List containing maps as values. Example: {"Operations": [ {"CostCenter": "42"} ] }
    isBaseline Boolean
    Indicates whether or not the security assessment is set as a baseline. This is applicable only for saved security assessments.
    isDeviatedFromBaseline Boolean
    Indicates whether or not the security assessment deviates from the baseline.
    lastComparedBaselineId String
    The OCID of the baseline against which the latest security assessment was compared.
    lifecycleDetails String
    Details about the current state of the security assessment.
    link String
    The summary of findings for the security assessment.
    scheduleSecurityAssessmentId String
    The OCID of the security assessment that is responsible for creating this scheduled save assessment.
    state String
    The current state of the security assessment.
    statistics List<SecurityAssessmentStatistic>
    Statistics showing the number of findings for each category grouped by risk levels for all the targets in the specified security assessment.
    systemTags Map<String,Object>
    System tags for this resource. Each key is predefined and scoped to a namespace. For more information, see Resource Tags. Example: {"orcl-cloud.free-tier-retained": "true"}
    targetIds List<String>
    Array of database target OCIDs.
    targetVersion String
    The version of the target database.
    timeCreated String
    The date and time the security assessment was created, in the format defined by RFC3339.
    timeLastAssessed String
    The date and time the security assessment was last executed, in the format defined by RFC3339.
    timeUpdated String
    The date and time the security assessment was last updated, in the format defined by RFC3339.
    triggeredBy String
    Indicates whether the security assessment was created by system or by a user.
    type String
    The type of this security assessment. The possible types are:
    id string
    The provider-assigned unique ID for this managed resource.
    ignoredAssessmentIds string[]
    List containing maps as values. Example: {"Operations": [ {"CostCenter": "42"} ] }
    ignoredTargets string[]
    List containing maps as values. Example: {"Operations": [ {"CostCenter": "42"} ] }
    isBaseline boolean
    Indicates whether or not the security assessment is set as a baseline. This is applicable only for saved security assessments.
    isDeviatedFromBaseline boolean
    Indicates whether or not the security assessment deviates from the baseline.
    lastComparedBaselineId string
    The OCID of the baseline against which the latest security assessment was compared.
    lifecycleDetails string
    Details about the current state of the security assessment.
    link string
    The summary of findings for the security assessment.
    scheduleSecurityAssessmentId string
    The OCID of the security assessment that is responsible for creating this scheduled save assessment.
    state string
    The current state of the security assessment.
    statistics SecurityAssessmentStatistic[]
    Statistics showing the number of findings for each category grouped by risk levels for all the targets in the specified security assessment.
    systemTags {[key: string]: any}
    System tags for this resource. Each key is predefined and scoped to a namespace. For more information, see Resource Tags. Example: {"orcl-cloud.free-tier-retained": "true"}
    targetIds string[]
    Array of database target OCIDs.
    targetVersion string
    The version of the target database.
    timeCreated string
    The date and time the security assessment was created, in the format defined by RFC3339.
    timeLastAssessed string
    The date and time the security assessment was last executed, in the format defined by RFC3339.
    timeUpdated string
    The date and time the security assessment was last updated, in the format defined by RFC3339.
    triggeredBy string
    Indicates whether the security assessment was created by system or by a user.
    type string
    The type of this security assessment. The possible types are:
    id str
    The provider-assigned unique ID for this managed resource.
    ignored_assessment_ids Sequence[str]
    List containing maps as values. Example: {"Operations": [ {"CostCenter": "42"} ] }
    ignored_targets Sequence[str]
    List containing maps as values. Example: {"Operations": [ {"CostCenter": "42"} ] }
    is_baseline bool
    Indicates whether or not the security assessment is set as a baseline. This is applicable only for saved security assessments.
    is_deviated_from_baseline bool
    Indicates whether or not the security assessment deviates from the baseline.
    last_compared_baseline_id str
    The OCID of the baseline against which the latest security assessment was compared.
    lifecycle_details str
    Details about the current state of the security assessment.
    link str
    The summary of findings for the security assessment.
    schedule_security_assessment_id str
    The OCID of the security assessment that is responsible for creating this scheduled save assessment.
    state str
    The current state of the security assessment.
    statistics SecurityAssessmentStatistic]
    Statistics showing the number of findings for each category grouped by risk levels for all the targets in the specified security assessment.
    system_tags Mapping[str, Any]
    System tags for this resource. Each key is predefined and scoped to a namespace. For more information, see Resource Tags. Example: {"orcl-cloud.free-tier-retained": "true"}
    target_ids Sequence[str]
    Array of database target OCIDs.
    target_version str
    The version of the target database.
    time_created str
    The date and time the security assessment was created, in the format defined by RFC3339.
    time_last_assessed str
    The date and time the security assessment was last executed, in the format defined by RFC3339.
    time_updated str
    The date and time the security assessment was last updated, in the format defined by RFC3339.
    triggered_by str
    Indicates whether the security assessment was created by system or by a user.
    type str
    The type of this security assessment. The possible types are:
    id String
    The provider-assigned unique ID for this managed resource.
    ignoredAssessmentIds List<String>
    List containing maps as values. Example: {"Operations": [ {"CostCenter": "42"} ] }
    ignoredTargets List<String>
    List containing maps as values. Example: {"Operations": [ {"CostCenter": "42"} ] }
    isBaseline Boolean
    Indicates whether or not the security assessment is set as a baseline. This is applicable only for saved security assessments.
    isDeviatedFromBaseline Boolean
    Indicates whether or not the security assessment deviates from the baseline.
    lastComparedBaselineId String
    The OCID of the baseline against which the latest security assessment was compared.
    lifecycleDetails String
    Details about the current state of the security assessment.
    link String
    The summary of findings for the security assessment.
    scheduleSecurityAssessmentId String
    The OCID of the security assessment that is responsible for creating this scheduled save assessment.
    state String
    The current state of the security assessment.
    statistics List<Property Map>
    Statistics showing the number of findings for each category grouped by risk levels for all the targets in the specified security assessment.
    systemTags Map<Any>
    System tags for this resource. Each key is predefined and scoped to a namespace. For more information, see Resource Tags. Example: {"orcl-cloud.free-tier-retained": "true"}
    targetIds List<String>
    Array of database target OCIDs.
    targetVersion String
    The version of the target database.
    timeCreated String
    The date and time the security assessment was created, in the format defined by RFC3339.
    timeLastAssessed String
    The date and time the security assessment was last executed, in the format defined by RFC3339.
    timeUpdated String
    The date and time the security assessment was last updated, in the format defined by RFC3339.
    triggeredBy String
    Indicates whether the security assessment was created by system or by a user.
    type String
    The type of this security assessment. The possible types are:

    Look up Existing SecurityAssessment Resource

    Get an existing SecurityAssessment resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.

    public static get(name: string, id: Input<ID>, state?: SecurityAssessmentState, opts?: CustomResourceOptions): SecurityAssessment
    @staticmethod
    def get(resource_name: str,
            id: str,
            opts: Optional[ResourceOptions] = None,
            compartment_id: Optional[str] = None,
            defined_tags: Optional[Mapping[str, Any]] = None,
            description: Optional[str] = None,
            display_name: Optional[str] = None,
            freeform_tags: Optional[Mapping[str, Any]] = None,
            ignored_assessment_ids: Optional[Sequence[str]] = None,
            ignored_targets: Optional[Sequence[str]] = None,
            is_baseline: Optional[bool] = None,
            is_deviated_from_baseline: Optional[bool] = None,
            last_compared_baseline_id: Optional[str] = None,
            lifecycle_details: Optional[str] = None,
            link: Optional[str] = None,
            schedule: Optional[str] = None,
            schedule_security_assessment_id: Optional[str] = None,
            state: Optional[str] = None,
            statistics: Optional[Sequence[_datasafe.SecurityAssessmentStatisticArgs]] = None,
            system_tags: Optional[Mapping[str, Any]] = None,
            target_id: Optional[str] = None,
            target_ids: Optional[Sequence[str]] = None,
            target_version: Optional[str] = None,
            time_created: Optional[str] = None,
            time_last_assessed: Optional[str] = None,
            time_updated: Optional[str] = None,
            triggered_by: Optional[str] = None,
            type: Optional[str] = None) -> SecurityAssessment
    func GetSecurityAssessment(ctx *Context, name string, id IDInput, state *SecurityAssessmentState, opts ...ResourceOption) (*SecurityAssessment, error)
    public static SecurityAssessment Get(string name, Input<string> id, SecurityAssessmentState? state, CustomResourceOptions? opts = null)
    public static SecurityAssessment get(String name, Output<String> id, SecurityAssessmentState state, CustomResourceOptions options)
    Resource lookup is not supported in YAML
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    resource_name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    The following state arguments are supported:
    CompartmentId string
    (Updatable) The OCID of the compartment that contains the security assessment.
    DefinedTags Dictionary<string, object>
    (Updatable) Defined tags for this resource. Each key is predefined and scoped to a namespace. For more information, see Resource Tags Example: {"Operations.CostCenter": "42"}
    Description string
    (Updatable) Description of the security assessment.
    DisplayName string
    (Updatable) The display name of the security assessment.
    FreeformTags Dictionary<string, object>
    (Updatable) Free-form tags for this resource. Each tag is a simple key-value pair with no predefined name, type, or namespace. For more information, see Resource Tags Example: {"Department": "Finance"}
    IgnoredAssessmentIds List<string>
    List containing maps as values. Example: {"Operations": [ {"CostCenter": "42"} ] }
    IgnoredTargets List<string>
    List containing maps as values. Example: {"Operations": [ {"CostCenter": "42"} ] }
    IsBaseline bool
    Indicates whether or not the security assessment is set as a baseline. This is applicable only for saved security assessments.
    IsDeviatedFromBaseline bool
    Indicates whether or not the security assessment deviates from the baseline.
    LastComparedBaselineId string
    The OCID of the baseline against which the latest security assessment was compared.
    LifecycleDetails string
    Details about the current state of the security assessment.
    Link string
    The summary of findings for the security assessment.
    Schedule string

    (Updatable) To schedule the assessment for running periodically, specify the schedule in this attribute. Create or schedule one assessment per compartment. If not defined, the assessment runs immediately. Format - ;

    Allowed version strings - "v1" v1's version specific schedule - Each of the above fields potentially introduce constraints. A workrequest is created only when clock time satisfies all the constraints. Constraints introduced: 1. seconds = (So, the allowed range for is [0, 59]) 2. minutes = (So, the allowed range for is [0, 59]) 3. hours = (So, the allowed range for is [0, 23]) can be either '' (without quotes or a number between 1(Monday) and 7(Sunday)) 4. No constraint introduced when it is ''. When not, day of week must equal the given value can be either '' (without quotes or a number between 1 and 28) 5. No constraint introduced when it is ''. When not, day of month must equal the given value

    ScheduleSecurityAssessmentId string
    The OCID of the security assessment that is responsible for creating this scheduled save assessment.
    State string
    The current state of the security assessment.
    Statistics List<SecurityAssessmentStatistic>
    Statistics showing the number of findings for each category grouped by risk levels for all the targets in the specified security assessment.
    SystemTags Dictionary<string, object>
    System tags for this resource. Each key is predefined and scoped to a namespace. For more information, see Resource Tags. Example: {"orcl-cloud.free-tier-retained": "true"}
    TargetId string

    The OCID of the target database on which security assessment is to be run.

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    TargetIds List<string>
    Array of database target OCIDs.
    TargetVersion string
    The version of the target database.
    TimeCreated string
    The date and time the security assessment was created, in the format defined by RFC3339.
    TimeLastAssessed string
    The date and time the security assessment was last executed, in the format defined by RFC3339.
    TimeUpdated string
    The date and time the security assessment was last updated, in the format defined by RFC3339.
    TriggeredBy string
    Indicates whether the security assessment was created by system or by a user.
    Type string
    The type of this security assessment. The possible types are:
    CompartmentId string
    (Updatable) The OCID of the compartment that contains the security assessment.
    DefinedTags map[string]interface{}
    (Updatable) Defined tags for this resource. Each key is predefined and scoped to a namespace. For more information, see Resource Tags Example: {"Operations.CostCenter": "42"}
    Description string
    (Updatable) Description of the security assessment.
    DisplayName string
    (Updatable) The display name of the security assessment.
    FreeformTags map[string]interface{}
    (Updatable) Free-form tags for this resource. Each tag is a simple key-value pair with no predefined name, type, or namespace. For more information, see Resource Tags Example: {"Department": "Finance"}
    IgnoredAssessmentIds []string
    List containing maps as values. Example: {"Operations": [ {"CostCenter": "42"} ] }
    IgnoredTargets []string
    List containing maps as values. Example: {"Operations": [ {"CostCenter": "42"} ] }
    IsBaseline bool
    Indicates whether or not the security assessment is set as a baseline. This is applicable only for saved security assessments.
    IsDeviatedFromBaseline bool
    Indicates whether or not the security assessment deviates from the baseline.
    LastComparedBaselineId string
    The OCID of the baseline against which the latest security assessment was compared.
    LifecycleDetails string
    Details about the current state of the security assessment.
    Link string
    The summary of findings for the security assessment.
    Schedule string

    (Updatable) To schedule the assessment for running periodically, specify the schedule in this attribute. Create or schedule one assessment per compartment. If not defined, the assessment runs immediately. Format - ;

    Allowed version strings - "v1" v1's version specific schedule - Each of the above fields potentially introduce constraints. A workrequest is created only when clock time satisfies all the constraints. Constraints introduced: 1. seconds = (So, the allowed range for is [0, 59]) 2. minutes = (So, the allowed range for is [0, 59]) 3. hours = (So, the allowed range for is [0, 23]) can be either '' (without quotes or a number between 1(Monday) and 7(Sunday)) 4. No constraint introduced when it is ''. When not, day of week must equal the given value can be either '' (without quotes or a number between 1 and 28) 5. No constraint introduced when it is ''. When not, day of month must equal the given value

    ScheduleSecurityAssessmentId string
    The OCID of the security assessment that is responsible for creating this scheduled save assessment.
    State string
    The current state of the security assessment.
    Statistics []SecurityAssessmentStatisticArgs
    Statistics showing the number of findings for each category grouped by risk levels for all the targets in the specified security assessment.
    SystemTags map[string]interface{}
    System tags for this resource. Each key is predefined and scoped to a namespace. For more information, see Resource Tags. Example: {"orcl-cloud.free-tier-retained": "true"}
    TargetId string

    The OCID of the target database on which security assessment is to be run.

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    TargetIds []string
    Array of database target OCIDs.
    TargetVersion string
    The version of the target database.
    TimeCreated string
    The date and time the security assessment was created, in the format defined by RFC3339.
    TimeLastAssessed string
    The date and time the security assessment was last executed, in the format defined by RFC3339.
    TimeUpdated string
    The date and time the security assessment was last updated, in the format defined by RFC3339.
    TriggeredBy string
    Indicates whether the security assessment was created by system or by a user.
    Type string
    The type of this security assessment. The possible types are:
    compartmentId String
    (Updatable) The OCID of the compartment that contains the security assessment.
    definedTags Map<String,Object>
    (Updatable) Defined tags for this resource. Each key is predefined and scoped to a namespace. For more information, see Resource Tags Example: {"Operations.CostCenter": "42"}
    description String
    (Updatable) Description of the security assessment.
    displayName String
    (Updatable) The display name of the security assessment.
    freeformTags Map<String,Object>
    (Updatable) Free-form tags for this resource. Each tag is a simple key-value pair with no predefined name, type, or namespace. For more information, see Resource Tags Example: {"Department": "Finance"}
    ignoredAssessmentIds List<String>
    List containing maps as values. Example: {"Operations": [ {"CostCenter": "42"} ] }
    ignoredTargets List<String>
    List containing maps as values. Example: {"Operations": [ {"CostCenter": "42"} ] }
    isBaseline Boolean
    Indicates whether or not the security assessment is set as a baseline. This is applicable only for saved security assessments.
    isDeviatedFromBaseline Boolean
    Indicates whether or not the security assessment deviates from the baseline.
    lastComparedBaselineId String
    The OCID of the baseline against which the latest security assessment was compared.
    lifecycleDetails String
    Details about the current state of the security assessment.
    link String
    The summary of findings for the security assessment.
    schedule String

    (Updatable) To schedule the assessment for running periodically, specify the schedule in this attribute. Create or schedule one assessment per compartment. If not defined, the assessment runs immediately. Format - ;

    Allowed version strings - "v1" v1's version specific schedule - Each of the above fields potentially introduce constraints. A workrequest is created only when clock time satisfies all the constraints. Constraints introduced: 1. seconds = (So, the allowed range for is [0, 59]) 2. minutes = (So, the allowed range for is [0, 59]) 3. hours = (So, the allowed range for is [0, 23]) can be either '' (without quotes or a number between 1(Monday) and 7(Sunday)) 4. No constraint introduced when it is ''. When not, day of week must equal the given value can be either '' (without quotes or a number between 1 and 28) 5. No constraint introduced when it is ''. When not, day of month must equal the given value

    scheduleSecurityAssessmentId String
    The OCID of the security assessment that is responsible for creating this scheduled save assessment.
    state String
    The current state of the security assessment.
    statistics List<SecurityAssessmentStatistic>
    Statistics showing the number of findings for each category grouped by risk levels for all the targets in the specified security assessment.
    systemTags Map<String,Object>
    System tags for this resource. Each key is predefined and scoped to a namespace. For more information, see Resource Tags. Example: {"orcl-cloud.free-tier-retained": "true"}
    targetId String

    The OCID of the target database on which security assessment is to be run.

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    targetIds List<String>
    Array of database target OCIDs.
    targetVersion String
    The version of the target database.
    timeCreated String
    The date and time the security assessment was created, in the format defined by RFC3339.
    timeLastAssessed String
    The date and time the security assessment was last executed, in the format defined by RFC3339.
    timeUpdated String
    The date and time the security assessment was last updated, in the format defined by RFC3339.
    triggeredBy String
    Indicates whether the security assessment was created by system or by a user.
    type String
    The type of this security assessment. The possible types are:
    compartmentId string
    (Updatable) The OCID of the compartment that contains the security assessment.
    definedTags {[key: string]: any}
    (Updatable) Defined tags for this resource. Each key is predefined and scoped to a namespace. For more information, see Resource Tags Example: {"Operations.CostCenter": "42"}
    description string
    (Updatable) Description of the security assessment.
    displayName string
    (Updatable) The display name of the security assessment.
    freeformTags {[key: string]: any}
    (Updatable) Free-form tags for this resource. Each tag is a simple key-value pair with no predefined name, type, or namespace. For more information, see Resource Tags Example: {"Department": "Finance"}
    ignoredAssessmentIds string[]
    List containing maps as values. Example: {"Operations": [ {"CostCenter": "42"} ] }
    ignoredTargets string[]
    List containing maps as values. Example: {"Operations": [ {"CostCenter": "42"} ] }
    isBaseline boolean
    Indicates whether or not the security assessment is set as a baseline. This is applicable only for saved security assessments.
    isDeviatedFromBaseline boolean
    Indicates whether or not the security assessment deviates from the baseline.
    lastComparedBaselineId string
    The OCID of the baseline against which the latest security assessment was compared.
    lifecycleDetails string
    Details about the current state of the security assessment.
    link string
    The summary of findings for the security assessment.
    schedule string

    (Updatable) To schedule the assessment for running periodically, specify the schedule in this attribute. Create or schedule one assessment per compartment. If not defined, the assessment runs immediately. Format - ;

    Allowed version strings - "v1" v1's version specific schedule - Each of the above fields potentially introduce constraints. A workrequest is created only when clock time satisfies all the constraints. Constraints introduced: 1. seconds = (So, the allowed range for is [0, 59]) 2. minutes = (So, the allowed range for is [0, 59]) 3. hours = (So, the allowed range for is [0, 23]) can be either '' (without quotes or a number between 1(Monday) and 7(Sunday)) 4. No constraint introduced when it is ''. When not, day of week must equal the given value can be either '' (without quotes or a number between 1 and 28) 5. No constraint introduced when it is ''. When not, day of month must equal the given value

    scheduleSecurityAssessmentId string
    The OCID of the security assessment that is responsible for creating this scheduled save assessment.
    state string
    The current state of the security assessment.
    statistics SecurityAssessmentStatistic[]
    Statistics showing the number of findings for each category grouped by risk levels for all the targets in the specified security assessment.
    systemTags {[key: string]: any}
    System tags for this resource. Each key is predefined and scoped to a namespace. For more information, see Resource Tags. Example: {"orcl-cloud.free-tier-retained": "true"}
    targetId string

    The OCID of the target database on which security assessment is to be run.

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    targetIds string[]
    Array of database target OCIDs.
    targetVersion string
    The version of the target database.
    timeCreated string
    The date and time the security assessment was created, in the format defined by RFC3339.
    timeLastAssessed string
    The date and time the security assessment was last executed, in the format defined by RFC3339.
    timeUpdated string
    The date and time the security assessment was last updated, in the format defined by RFC3339.
    triggeredBy string
    Indicates whether the security assessment was created by system or by a user.
    type string
    The type of this security assessment. The possible types are:
    compartment_id str
    (Updatable) The OCID of the compartment that contains the security assessment.
    defined_tags Mapping[str, Any]
    (Updatable) Defined tags for this resource. Each key is predefined and scoped to a namespace. For more information, see Resource Tags Example: {"Operations.CostCenter": "42"}
    description str
    (Updatable) Description of the security assessment.
    display_name str
    (Updatable) The display name of the security assessment.
    freeform_tags Mapping[str, Any]
    (Updatable) Free-form tags for this resource. Each tag is a simple key-value pair with no predefined name, type, or namespace. For more information, see Resource Tags Example: {"Department": "Finance"}
    ignored_assessment_ids Sequence[str]
    List containing maps as values. Example: {"Operations": [ {"CostCenter": "42"} ] }
    ignored_targets Sequence[str]
    List containing maps as values. Example: {"Operations": [ {"CostCenter": "42"} ] }
    is_baseline bool
    Indicates whether or not the security assessment is set as a baseline. This is applicable only for saved security assessments.
    is_deviated_from_baseline bool
    Indicates whether or not the security assessment deviates from the baseline.
    last_compared_baseline_id str
    The OCID of the baseline against which the latest security assessment was compared.
    lifecycle_details str
    Details about the current state of the security assessment.
    link str
    The summary of findings for the security assessment.
    schedule str

    (Updatable) To schedule the assessment for running periodically, specify the schedule in this attribute. Create or schedule one assessment per compartment. If not defined, the assessment runs immediately. Format - ;

    Allowed version strings - "v1" v1's version specific schedule - Each of the above fields potentially introduce constraints. A workrequest is created only when clock time satisfies all the constraints. Constraints introduced: 1. seconds = (So, the allowed range for is [0, 59]) 2. minutes = (So, the allowed range for is [0, 59]) 3. hours = (So, the allowed range for is [0, 23]) can be either '' (without quotes or a number between 1(Monday) and 7(Sunday)) 4. No constraint introduced when it is ''. When not, day of week must equal the given value can be either '' (without quotes or a number between 1 and 28) 5. No constraint introduced when it is ''. When not, day of month must equal the given value

    schedule_security_assessment_id str
    The OCID of the security assessment that is responsible for creating this scheduled save assessment.
    state str
    The current state of the security assessment.
    statistics SecurityAssessmentStatisticArgs]
    Statistics showing the number of findings for each category grouped by risk levels for all the targets in the specified security assessment.
    system_tags Mapping[str, Any]
    System tags for this resource. Each key is predefined and scoped to a namespace. For more information, see Resource Tags. Example: {"orcl-cloud.free-tier-retained": "true"}
    target_id str

    The OCID of the target database on which security assessment is to be run.

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    target_ids Sequence[str]
    Array of database target OCIDs.
    target_version str
    The version of the target database.
    time_created str
    The date and time the security assessment was created, in the format defined by RFC3339.
    time_last_assessed str
    The date and time the security assessment was last executed, in the format defined by RFC3339.
    time_updated str
    The date and time the security assessment was last updated, in the format defined by RFC3339.
    triggered_by str
    Indicates whether the security assessment was created by system or by a user.
    type str
    The type of this security assessment. The possible types are:
    compartmentId String
    (Updatable) The OCID of the compartment that contains the security assessment.
    definedTags Map<Any>
    (Updatable) Defined tags for this resource. Each key is predefined and scoped to a namespace. For more information, see Resource Tags Example: {"Operations.CostCenter": "42"}
    description String
    (Updatable) Description of the security assessment.
    displayName String
    (Updatable) The display name of the security assessment.
    freeformTags Map<Any>
    (Updatable) Free-form tags for this resource. Each tag is a simple key-value pair with no predefined name, type, or namespace. For more information, see Resource Tags Example: {"Department": "Finance"}
    ignoredAssessmentIds List<String>
    List containing maps as values. Example: {"Operations": [ {"CostCenter": "42"} ] }
    ignoredTargets List<String>
    List containing maps as values. Example: {"Operations": [ {"CostCenter": "42"} ] }
    isBaseline Boolean
    Indicates whether or not the security assessment is set as a baseline. This is applicable only for saved security assessments.
    isDeviatedFromBaseline Boolean
    Indicates whether or not the security assessment deviates from the baseline.
    lastComparedBaselineId String
    The OCID of the baseline against which the latest security assessment was compared.
    lifecycleDetails String
    Details about the current state of the security assessment.
    link String
    The summary of findings for the security assessment.
    schedule String

    (Updatable) To schedule the assessment for running periodically, specify the schedule in this attribute. Create or schedule one assessment per compartment. If not defined, the assessment runs immediately. Format - ;

    Allowed version strings - "v1" v1's version specific schedule - Each of the above fields potentially introduce constraints. A workrequest is created only when clock time satisfies all the constraints. Constraints introduced: 1. seconds = (So, the allowed range for is [0, 59]) 2. minutes = (So, the allowed range for is [0, 59]) 3. hours = (So, the allowed range for is [0, 23]) can be either '' (without quotes or a number between 1(Monday) and 7(Sunday)) 4. No constraint introduced when it is ''. When not, day of week must equal the given value can be either '' (without quotes or a number between 1 and 28) 5. No constraint introduced when it is ''. When not, day of month must equal the given value

    scheduleSecurityAssessmentId String
    The OCID of the security assessment that is responsible for creating this scheduled save assessment.
    state String
    The current state of the security assessment.
    statistics List<Property Map>
    Statistics showing the number of findings for each category grouped by risk levels for all the targets in the specified security assessment.
    systemTags Map<Any>
    System tags for this resource. Each key is predefined and scoped to a namespace. For more information, see Resource Tags. Example: {"orcl-cloud.free-tier-retained": "true"}
    targetId String

    The OCID of the target database on which security assessment is to be run.

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    targetIds List<String>
    Array of database target OCIDs.
    targetVersion String
    The version of the target database.
    timeCreated String
    The date and time the security assessment was created, in the format defined by RFC3339.
    timeLastAssessed String
    The date and time the security assessment was last executed, in the format defined by RFC3339.
    timeUpdated String
    The date and time the security assessment was last updated, in the format defined by RFC3339.
    triggeredBy String
    Indicates whether the security assessment was created by system or by a user.
    type String
    The type of this security assessment. The possible types are:

    Supporting Types

    SecurityAssessmentStatistic, SecurityAssessmentStatisticArgs

    Advisories List<SecurityAssessmentStatisticAdvisory>
    Statistics showing the number of findings with a particular risk level for each category.
    Deferreds List<SecurityAssessmentStatisticDeferred>
    Statistics showing the number of findings with a particular risk level for each category.
    Evaluates List<SecurityAssessmentStatisticEvaluate>
    Statistics showing the number of findings with a particular risk level for each category.
    HighRisks List<SecurityAssessmentStatisticHighRisk>
    Statistics showing the number of findings with a particular risk level for each category.
    LowRisks List<SecurityAssessmentStatisticLowRisk>
    Statistics showing the number of findings with a particular risk level for each category.
    MediumRisks List<SecurityAssessmentStatisticMediumRisk>
    Statistics showing the number of findings with a particular risk level for each category.
    Passes List<SecurityAssessmentStatisticPass>
    Statistics showing the number of findings with a particular risk level for each category.
    TargetsCount int
    The total number of targets in this security assessment.
    Advisories []SecurityAssessmentStatisticAdvisory
    Statistics showing the number of findings with a particular risk level for each category.
    Deferreds []SecurityAssessmentStatisticDeferred
    Statistics showing the number of findings with a particular risk level for each category.
    Evaluates []SecurityAssessmentStatisticEvaluate
    Statistics showing the number of findings with a particular risk level for each category.
    HighRisks []SecurityAssessmentStatisticHighRisk
    Statistics showing the number of findings with a particular risk level for each category.
    LowRisks []SecurityAssessmentStatisticLowRisk
    Statistics showing the number of findings with a particular risk level for each category.
    MediumRisks []SecurityAssessmentStatisticMediumRisk
    Statistics showing the number of findings with a particular risk level for each category.
    Passes []SecurityAssessmentStatisticPass
    Statistics showing the number of findings with a particular risk level for each category.
    TargetsCount int
    The total number of targets in this security assessment.
    advisories List<SecurityAssessmentStatisticAdvisory>
    Statistics showing the number of findings with a particular risk level for each category.
    deferreds List<SecurityAssessmentStatisticDeferred>
    Statistics showing the number of findings with a particular risk level for each category.
    evaluates List<SecurityAssessmentStatisticEvaluate>
    Statistics showing the number of findings with a particular risk level for each category.
    highRisks List<SecurityAssessmentStatisticHighRisk>
    Statistics showing the number of findings with a particular risk level for each category.
    lowRisks List<SecurityAssessmentStatisticLowRisk>
    Statistics showing the number of findings with a particular risk level for each category.
    mediumRisks List<SecurityAssessmentStatisticMediumRisk>
    Statistics showing the number of findings with a particular risk level for each category.
    passes List<SecurityAssessmentStatisticPass>
    Statistics showing the number of findings with a particular risk level for each category.
    targetsCount Integer
    The total number of targets in this security assessment.
    advisories SecurityAssessmentStatisticAdvisory[]
    Statistics showing the number of findings with a particular risk level for each category.
    deferreds SecurityAssessmentStatisticDeferred[]
    Statistics showing the number of findings with a particular risk level for each category.
    evaluates SecurityAssessmentStatisticEvaluate[]
    Statistics showing the number of findings with a particular risk level for each category.
    highRisks SecurityAssessmentStatisticHighRisk[]
    Statistics showing the number of findings with a particular risk level for each category.
    lowRisks SecurityAssessmentStatisticLowRisk[]
    Statistics showing the number of findings with a particular risk level for each category.
    mediumRisks SecurityAssessmentStatisticMediumRisk[]
    Statistics showing the number of findings with a particular risk level for each category.
    passes SecurityAssessmentStatisticPass[]
    Statistics showing the number of findings with a particular risk level for each category.
    targetsCount number
    The total number of targets in this security assessment.
    advisories SecurityAssessmentStatisticAdvisory]
    Statistics showing the number of findings with a particular risk level for each category.
    deferreds SecurityAssessmentStatisticDeferred]
    Statistics showing the number of findings with a particular risk level for each category.
    evaluates SecurityAssessmentStatisticEvaluate]
    Statistics showing the number of findings with a particular risk level for each category.
    high_risks SecurityAssessmentStatisticHighRisk]
    Statistics showing the number of findings with a particular risk level for each category.
    low_risks SecurityAssessmentStatisticLowRisk]
    Statistics showing the number of findings with a particular risk level for each category.
    medium_risks SecurityAssessmentStatisticMediumRisk]
    Statistics showing the number of findings with a particular risk level for each category.
    passes SecurityAssessmentStatisticPass]
    Statistics showing the number of findings with a particular risk level for each category.
    targets_count int
    The total number of targets in this security assessment.
    advisories List<Property Map>
    Statistics showing the number of findings with a particular risk level for each category.
    deferreds List<Property Map>
    Statistics showing the number of findings with a particular risk level for each category.
    evaluates List<Property Map>
    Statistics showing the number of findings with a particular risk level for each category.
    highRisks List<Property Map>
    Statistics showing the number of findings with a particular risk level for each category.
    lowRisks List<Property Map>
    Statistics showing the number of findings with a particular risk level for each category.
    mediumRisks List<Property Map>
    Statistics showing the number of findings with a particular risk level for each category.
    passes List<Property Map>
    Statistics showing the number of findings with a particular risk level for each category.
    targetsCount Number
    The total number of targets in this security assessment.

    SecurityAssessmentStatisticAdvisory, SecurityAssessmentStatisticAdvisoryArgs

    AuditingFindingsCount int
    The number of findings in the Auditing category.
    AuthorizationControlFindingsCount int
    The number of findings in the Authorization Control category.
    DataEncryptionFindingsCount int
    The number of findings in the Data Encryption category.
    DbConfigurationFindingsCount int
    The number of findings in the Database Configuration category.
    FineGrainedAccessControlFindingsCount int
    The number of findings in the Fine-Grained Access Control category.
    PrivilegesAndRolesFindingsCount int
    The number of findings in the Privileges and Roles category.
    TargetsCount int
    The total number of targets in this security assessment.
    UserAccountsFindingsCount int
    The number of findings in the User Accounts category.
    AuditingFindingsCount int
    The number of findings in the Auditing category.
    AuthorizationControlFindingsCount int
    The number of findings in the Authorization Control category.
    DataEncryptionFindingsCount int
    The number of findings in the Data Encryption category.
    DbConfigurationFindingsCount int
    The number of findings in the Database Configuration category.
    FineGrainedAccessControlFindingsCount int
    The number of findings in the Fine-Grained Access Control category.
    PrivilegesAndRolesFindingsCount int
    The number of findings in the Privileges and Roles category.
    TargetsCount int
    The total number of targets in this security assessment.
    UserAccountsFindingsCount int
    The number of findings in the User Accounts category.
    auditingFindingsCount Integer
    The number of findings in the Auditing category.
    authorizationControlFindingsCount Integer
    The number of findings in the Authorization Control category.
    dataEncryptionFindingsCount Integer
    The number of findings in the Data Encryption category.
    dbConfigurationFindingsCount Integer
    The number of findings in the Database Configuration category.
    fineGrainedAccessControlFindingsCount Integer
    The number of findings in the Fine-Grained Access Control category.
    privilegesAndRolesFindingsCount Integer
    The number of findings in the Privileges and Roles category.
    targetsCount Integer
    The total number of targets in this security assessment.
    userAccountsFindingsCount Integer
    The number of findings in the User Accounts category.
    auditingFindingsCount number
    The number of findings in the Auditing category.
    authorizationControlFindingsCount number
    The number of findings in the Authorization Control category.
    dataEncryptionFindingsCount number
    The number of findings in the Data Encryption category.
    dbConfigurationFindingsCount number
    The number of findings in the Database Configuration category.
    fineGrainedAccessControlFindingsCount number
    The number of findings in the Fine-Grained Access Control category.
    privilegesAndRolesFindingsCount number
    The number of findings in the Privileges and Roles category.
    targetsCount number
    The total number of targets in this security assessment.
    userAccountsFindingsCount number
    The number of findings in the User Accounts category.
    auditing_findings_count int
    The number of findings in the Auditing category.
    authorization_control_findings_count int
    The number of findings in the Authorization Control category.
    data_encryption_findings_count int
    The number of findings in the Data Encryption category.
    db_configuration_findings_count int
    The number of findings in the Database Configuration category.
    fine_grained_access_control_findings_count int
    The number of findings in the Fine-Grained Access Control category.
    privileges_and_roles_findings_count int
    The number of findings in the Privileges and Roles category.
    targets_count int
    The total number of targets in this security assessment.
    user_accounts_findings_count int
    The number of findings in the User Accounts category.
    auditingFindingsCount Number
    The number of findings in the Auditing category.
    authorizationControlFindingsCount Number
    The number of findings in the Authorization Control category.
    dataEncryptionFindingsCount Number
    The number of findings in the Data Encryption category.
    dbConfigurationFindingsCount Number
    The number of findings in the Database Configuration category.
    fineGrainedAccessControlFindingsCount Number
    The number of findings in the Fine-Grained Access Control category.
    privilegesAndRolesFindingsCount Number
    The number of findings in the Privileges and Roles category.
    targetsCount Number
    The total number of targets in this security assessment.
    userAccountsFindingsCount Number
    The number of findings in the User Accounts category.

    SecurityAssessmentStatisticDeferred, SecurityAssessmentStatisticDeferredArgs

    AuditingFindingsCount int
    The number of findings in the Auditing category.
    AuthorizationControlFindingsCount int
    The number of findings in the Authorization Control category.
    DataEncryptionFindingsCount int
    The number of findings in the Data Encryption category.
    DbConfigurationFindingsCount int
    The number of findings in the Database Configuration category.
    FineGrainedAccessControlFindingsCount int
    The number of findings in the Fine-Grained Access Control category.
    PrivilegesAndRolesFindingsCount int
    The number of findings in the Privileges and Roles category.
    TargetsCount int
    The total number of targets in this security assessment.
    UserAccountsFindingsCount int
    The number of findings in the User Accounts category.
    AuditingFindingsCount int
    The number of findings in the Auditing category.
    AuthorizationControlFindingsCount int
    The number of findings in the Authorization Control category.
    DataEncryptionFindingsCount int
    The number of findings in the Data Encryption category.
    DbConfigurationFindingsCount int
    The number of findings in the Database Configuration category.
    FineGrainedAccessControlFindingsCount int
    The number of findings in the Fine-Grained Access Control category.
    PrivilegesAndRolesFindingsCount int
    The number of findings in the Privileges and Roles category.
    TargetsCount int
    The total number of targets in this security assessment.
    UserAccountsFindingsCount int
    The number of findings in the User Accounts category.
    auditingFindingsCount Integer
    The number of findings in the Auditing category.
    authorizationControlFindingsCount Integer
    The number of findings in the Authorization Control category.
    dataEncryptionFindingsCount Integer
    The number of findings in the Data Encryption category.
    dbConfigurationFindingsCount Integer
    The number of findings in the Database Configuration category.
    fineGrainedAccessControlFindingsCount Integer
    The number of findings in the Fine-Grained Access Control category.
    privilegesAndRolesFindingsCount Integer
    The number of findings in the Privileges and Roles category.
    targetsCount Integer
    The total number of targets in this security assessment.
    userAccountsFindingsCount Integer
    The number of findings in the User Accounts category.
    auditingFindingsCount number
    The number of findings in the Auditing category.
    authorizationControlFindingsCount number
    The number of findings in the Authorization Control category.
    dataEncryptionFindingsCount number
    The number of findings in the Data Encryption category.
    dbConfigurationFindingsCount number
    The number of findings in the Database Configuration category.
    fineGrainedAccessControlFindingsCount number
    The number of findings in the Fine-Grained Access Control category.
    privilegesAndRolesFindingsCount number
    The number of findings in the Privileges and Roles category.
    targetsCount number
    The total number of targets in this security assessment.
    userAccountsFindingsCount number
    The number of findings in the User Accounts category.
    auditing_findings_count int
    The number of findings in the Auditing category.
    authorization_control_findings_count int
    The number of findings in the Authorization Control category.
    data_encryption_findings_count int
    The number of findings in the Data Encryption category.
    db_configuration_findings_count int
    The number of findings in the Database Configuration category.
    fine_grained_access_control_findings_count int
    The number of findings in the Fine-Grained Access Control category.
    privileges_and_roles_findings_count int
    The number of findings in the Privileges and Roles category.
    targets_count int
    The total number of targets in this security assessment.
    user_accounts_findings_count int
    The number of findings in the User Accounts category.
    auditingFindingsCount Number
    The number of findings in the Auditing category.
    authorizationControlFindingsCount Number
    The number of findings in the Authorization Control category.
    dataEncryptionFindingsCount Number
    The number of findings in the Data Encryption category.
    dbConfigurationFindingsCount Number
    The number of findings in the Database Configuration category.
    fineGrainedAccessControlFindingsCount Number
    The number of findings in the Fine-Grained Access Control category.
    privilegesAndRolesFindingsCount Number
    The number of findings in the Privileges and Roles category.
    targetsCount Number
    The total number of targets in this security assessment.
    userAccountsFindingsCount Number
    The number of findings in the User Accounts category.

    SecurityAssessmentStatisticEvaluate, SecurityAssessmentStatisticEvaluateArgs

    AuditingFindingsCount int
    The number of findings in the Auditing category.
    AuthorizationControlFindingsCount int
    The number of findings in the Authorization Control category.
    DataEncryptionFindingsCount int
    The number of findings in the Data Encryption category.
    DbConfigurationFindingsCount int
    The number of findings in the Database Configuration category.
    FineGrainedAccessControlFindingsCount int
    The number of findings in the Fine-Grained Access Control category.
    PrivilegesAndRolesFindingsCount int
    The number of findings in the Privileges and Roles category.
    TargetsCount int
    The total number of targets in this security assessment.
    UserAccountsFindingsCount int
    The number of findings in the User Accounts category.
    AuditingFindingsCount int
    The number of findings in the Auditing category.
    AuthorizationControlFindingsCount int
    The number of findings in the Authorization Control category.
    DataEncryptionFindingsCount int
    The number of findings in the Data Encryption category.
    DbConfigurationFindingsCount int
    The number of findings in the Database Configuration category.
    FineGrainedAccessControlFindingsCount int
    The number of findings in the Fine-Grained Access Control category.
    PrivilegesAndRolesFindingsCount int
    The number of findings in the Privileges and Roles category.
    TargetsCount int
    The total number of targets in this security assessment.
    UserAccountsFindingsCount int
    The number of findings in the User Accounts category.
    auditingFindingsCount Integer
    The number of findings in the Auditing category.
    authorizationControlFindingsCount Integer
    The number of findings in the Authorization Control category.
    dataEncryptionFindingsCount Integer
    The number of findings in the Data Encryption category.
    dbConfigurationFindingsCount Integer
    The number of findings in the Database Configuration category.
    fineGrainedAccessControlFindingsCount Integer
    The number of findings in the Fine-Grained Access Control category.
    privilegesAndRolesFindingsCount Integer
    The number of findings in the Privileges and Roles category.
    targetsCount Integer
    The total number of targets in this security assessment.
    userAccountsFindingsCount Integer
    The number of findings in the User Accounts category.
    auditingFindingsCount number
    The number of findings in the Auditing category.
    authorizationControlFindingsCount number
    The number of findings in the Authorization Control category.
    dataEncryptionFindingsCount number
    The number of findings in the Data Encryption category.
    dbConfigurationFindingsCount number
    The number of findings in the Database Configuration category.
    fineGrainedAccessControlFindingsCount number
    The number of findings in the Fine-Grained Access Control category.
    privilegesAndRolesFindingsCount number
    The number of findings in the Privileges and Roles category.
    targetsCount number
    The total number of targets in this security assessment.
    userAccountsFindingsCount number
    The number of findings in the User Accounts category.
    auditing_findings_count int
    The number of findings in the Auditing category.
    authorization_control_findings_count int
    The number of findings in the Authorization Control category.
    data_encryption_findings_count int
    The number of findings in the Data Encryption category.
    db_configuration_findings_count int
    The number of findings in the Database Configuration category.
    fine_grained_access_control_findings_count int
    The number of findings in the Fine-Grained Access Control category.
    privileges_and_roles_findings_count int
    The number of findings in the Privileges and Roles category.
    targets_count int
    The total number of targets in this security assessment.
    user_accounts_findings_count int
    The number of findings in the User Accounts category.
    auditingFindingsCount Number
    The number of findings in the Auditing category.
    authorizationControlFindingsCount Number
    The number of findings in the Authorization Control category.
    dataEncryptionFindingsCount Number
    The number of findings in the Data Encryption category.
    dbConfigurationFindingsCount Number
    The number of findings in the Database Configuration category.
    fineGrainedAccessControlFindingsCount Number
    The number of findings in the Fine-Grained Access Control category.
    privilegesAndRolesFindingsCount Number
    The number of findings in the Privileges and Roles category.
    targetsCount Number
    The total number of targets in this security assessment.
    userAccountsFindingsCount Number
    The number of findings in the User Accounts category.

    SecurityAssessmentStatisticHighRisk, SecurityAssessmentStatisticHighRiskArgs

    AuditingFindingsCount int
    The number of findings in the Auditing category.
    AuthorizationControlFindingsCount int
    The number of findings in the Authorization Control category.
    DataEncryptionFindingsCount int
    The number of findings in the Data Encryption category.
    DbConfigurationFindingsCount int
    The number of findings in the Database Configuration category.
    FineGrainedAccessControlFindingsCount int
    The number of findings in the Fine-Grained Access Control category.
    PrivilegesAndRolesFindingsCount int
    The number of findings in the Privileges and Roles category.
    TargetsCount int
    The total number of targets in this security assessment.
    UserAccountsFindingsCount int
    The number of findings in the User Accounts category.
    AuditingFindingsCount int
    The number of findings in the Auditing category.
    AuthorizationControlFindingsCount int
    The number of findings in the Authorization Control category.
    DataEncryptionFindingsCount int
    The number of findings in the Data Encryption category.
    DbConfigurationFindingsCount int
    The number of findings in the Database Configuration category.
    FineGrainedAccessControlFindingsCount int
    The number of findings in the Fine-Grained Access Control category.
    PrivilegesAndRolesFindingsCount int
    The number of findings in the Privileges and Roles category.
    TargetsCount int
    The total number of targets in this security assessment.
    UserAccountsFindingsCount int
    The number of findings in the User Accounts category.
    auditingFindingsCount Integer
    The number of findings in the Auditing category.
    authorizationControlFindingsCount Integer
    The number of findings in the Authorization Control category.
    dataEncryptionFindingsCount Integer
    The number of findings in the Data Encryption category.
    dbConfigurationFindingsCount Integer
    The number of findings in the Database Configuration category.
    fineGrainedAccessControlFindingsCount Integer
    The number of findings in the Fine-Grained Access Control category.
    privilegesAndRolesFindingsCount Integer
    The number of findings in the Privileges and Roles category.
    targetsCount Integer
    The total number of targets in this security assessment.
    userAccountsFindingsCount Integer
    The number of findings in the User Accounts category.
    auditingFindingsCount number
    The number of findings in the Auditing category.
    authorizationControlFindingsCount number
    The number of findings in the Authorization Control category.
    dataEncryptionFindingsCount number
    The number of findings in the Data Encryption category.
    dbConfigurationFindingsCount number
    The number of findings in the Database Configuration category.
    fineGrainedAccessControlFindingsCount number
    The number of findings in the Fine-Grained Access Control category.
    privilegesAndRolesFindingsCount number
    The number of findings in the Privileges and Roles category.
    targetsCount number
    The total number of targets in this security assessment.
    userAccountsFindingsCount number
    The number of findings in the User Accounts category.
    auditing_findings_count int
    The number of findings in the Auditing category.
    authorization_control_findings_count int
    The number of findings in the Authorization Control category.
    data_encryption_findings_count int
    The number of findings in the Data Encryption category.
    db_configuration_findings_count int
    The number of findings in the Database Configuration category.
    fine_grained_access_control_findings_count int
    The number of findings in the Fine-Grained Access Control category.
    privileges_and_roles_findings_count int
    The number of findings in the Privileges and Roles category.
    targets_count int
    The total number of targets in this security assessment.
    user_accounts_findings_count int
    The number of findings in the User Accounts category.
    auditingFindingsCount Number
    The number of findings in the Auditing category.
    authorizationControlFindingsCount Number
    The number of findings in the Authorization Control category.
    dataEncryptionFindingsCount Number
    The number of findings in the Data Encryption category.
    dbConfigurationFindingsCount Number
    The number of findings in the Database Configuration category.
    fineGrainedAccessControlFindingsCount Number
    The number of findings in the Fine-Grained Access Control category.
    privilegesAndRolesFindingsCount Number
    The number of findings in the Privileges and Roles category.
    targetsCount Number
    The total number of targets in this security assessment.
    userAccountsFindingsCount Number
    The number of findings in the User Accounts category.

    SecurityAssessmentStatisticLowRisk, SecurityAssessmentStatisticLowRiskArgs

    AuditingFindingsCount int
    The number of findings in the Auditing category.
    AuthorizationControlFindingsCount int
    The number of findings in the Authorization Control category.
    DataEncryptionFindingsCount int
    The number of findings in the Data Encryption category.
    DbConfigurationFindingsCount int
    The number of findings in the Database Configuration category.
    FineGrainedAccessControlFindingsCount int
    The number of findings in the Fine-Grained Access Control category.
    PrivilegesAndRolesFindingsCount int
    The number of findings in the Privileges and Roles category.
    TargetsCount int
    The total number of targets in this security assessment.
    UserAccountsFindingsCount int
    The number of findings in the User Accounts category.
    AuditingFindingsCount int
    The number of findings in the Auditing category.
    AuthorizationControlFindingsCount int
    The number of findings in the Authorization Control category.
    DataEncryptionFindingsCount int
    The number of findings in the Data Encryption category.
    DbConfigurationFindingsCount int
    The number of findings in the Database Configuration category.
    FineGrainedAccessControlFindingsCount int
    The number of findings in the Fine-Grained Access Control category.
    PrivilegesAndRolesFindingsCount int
    The number of findings in the Privileges and Roles category.
    TargetsCount int
    The total number of targets in this security assessment.
    UserAccountsFindingsCount int
    The number of findings in the User Accounts category.
    auditingFindingsCount Integer
    The number of findings in the Auditing category.
    authorizationControlFindingsCount Integer
    The number of findings in the Authorization Control category.
    dataEncryptionFindingsCount Integer
    The number of findings in the Data Encryption category.
    dbConfigurationFindingsCount Integer
    The number of findings in the Database Configuration category.
    fineGrainedAccessControlFindingsCount Integer
    The number of findings in the Fine-Grained Access Control category.
    privilegesAndRolesFindingsCount Integer
    The number of findings in the Privileges and Roles category.
    targetsCount Integer
    The total number of targets in this security assessment.
    userAccountsFindingsCount Integer
    The number of findings in the User Accounts category.
    auditingFindingsCount number
    The number of findings in the Auditing category.
    authorizationControlFindingsCount number
    The number of findings in the Authorization Control category.
    dataEncryptionFindingsCount number
    The number of findings in the Data Encryption category.
    dbConfigurationFindingsCount number
    The number of findings in the Database Configuration category.
    fineGrainedAccessControlFindingsCount number
    The number of findings in the Fine-Grained Access Control category.
    privilegesAndRolesFindingsCount number
    The number of findings in the Privileges and Roles category.
    targetsCount number
    The total number of targets in this security assessment.
    userAccountsFindingsCount number
    The number of findings in the User Accounts category.
    auditing_findings_count int
    The number of findings in the Auditing category.
    authorization_control_findings_count int
    The number of findings in the Authorization Control category.
    data_encryption_findings_count int
    The number of findings in the Data Encryption category.
    db_configuration_findings_count int
    The number of findings in the Database Configuration category.
    fine_grained_access_control_findings_count int
    The number of findings in the Fine-Grained Access Control category.
    privileges_and_roles_findings_count int
    The number of findings in the Privileges and Roles category.
    targets_count int
    The total number of targets in this security assessment.
    user_accounts_findings_count int
    The number of findings in the User Accounts category.
    auditingFindingsCount Number
    The number of findings in the Auditing category.
    authorizationControlFindingsCount Number
    The number of findings in the Authorization Control category.
    dataEncryptionFindingsCount Number
    The number of findings in the Data Encryption category.
    dbConfigurationFindingsCount Number
    The number of findings in the Database Configuration category.
    fineGrainedAccessControlFindingsCount Number
    The number of findings in the Fine-Grained Access Control category.
    privilegesAndRolesFindingsCount Number
    The number of findings in the Privileges and Roles category.
    targetsCount Number
    The total number of targets in this security assessment.
    userAccountsFindingsCount Number
    The number of findings in the User Accounts category.

    SecurityAssessmentStatisticMediumRisk, SecurityAssessmentStatisticMediumRiskArgs

    AuditingFindingsCount int
    The number of findings in the Auditing category.
    AuthorizationControlFindingsCount int
    The number of findings in the Authorization Control category.
    DataEncryptionFindingsCount int
    The number of findings in the Data Encryption category.
    DbConfigurationFindingsCount int
    The number of findings in the Database Configuration category.
    FineGrainedAccessControlFindingsCount int
    The number of findings in the Fine-Grained Access Control category.
    PrivilegesAndRolesFindingsCount int
    The number of findings in the Privileges and Roles category.
    TargetsCount int
    The total number of targets in this security assessment.
    UserAccountsFindingsCount int
    The number of findings in the User Accounts category.
    AuditingFindingsCount int
    The number of findings in the Auditing category.
    AuthorizationControlFindingsCount int
    The number of findings in the Authorization Control category.
    DataEncryptionFindingsCount int
    The number of findings in the Data Encryption category.
    DbConfigurationFindingsCount int
    The number of findings in the Database Configuration category.
    FineGrainedAccessControlFindingsCount int
    The number of findings in the Fine-Grained Access Control category.
    PrivilegesAndRolesFindingsCount int
    The number of findings in the Privileges and Roles category.
    TargetsCount int
    The total number of targets in this security assessment.
    UserAccountsFindingsCount int
    The number of findings in the User Accounts category.
    auditingFindingsCount Integer
    The number of findings in the Auditing category.
    authorizationControlFindingsCount Integer
    The number of findings in the Authorization Control category.
    dataEncryptionFindingsCount Integer
    The number of findings in the Data Encryption category.
    dbConfigurationFindingsCount Integer
    The number of findings in the Database Configuration category.
    fineGrainedAccessControlFindingsCount Integer
    The number of findings in the Fine-Grained Access Control category.
    privilegesAndRolesFindingsCount Integer
    The number of findings in the Privileges and Roles category.
    targetsCount Integer
    The total number of targets in this security assessment.
    userAccountsFindingsCount Integer
    The number of findings in the User Accounts category.
    auditingFindingsCount number
    The number of findings in the Auditing category.
    authorizationControlFindingsCount number
    The number of findings in the Authorization Control category.
    dataEncryptionFindingsCount number
    The number of findings in the Data Encryption category.
    dbConfigurationFindingsCount number
    The number of findings in the Database Configuration category.
    fineGrainedAccessControlFindingsCount number
    The number of findings in the Fine-Grained Access Control category.
    privilegesAndRolesFindingsCount number
    The number of findings in the Privileges and Roles category.
    targetsCount number
    The total number of targets in this security assessment.
    userAccountsFindingsCount number
    The number of findings in the User Accounts category.
    auditing_findings_count int
    The number of findings in the Auditing category.
    authorization_control_findings_count int
    The number of findings in the Authorization Control category.
    data_encryption_findings_count int
    The number of findings in the Data Encryption category.
    db_configuration_findings_count int
    The number of findings in the Database Configuration category.
    fine_grained_access_control_findings_count int
    The number of findings in the Fine-Grained Access Control category.
    privileges_and_roles_findings_count int
    The number of findings in the Privileges and Roles category.
    targets_count int
    The total number of targets in this security assessment.
    user_accounts_findings_count int
    The number of findings in the User Accounts category.
    auditingFindingsCount Number
    The number of findings in the Auditing category.
    authorizationControlFindingsCount Number
    The number of findings in the Authorization Control category.
    dataEncryptionFindingsCount Number
    The number of findings in the Data Encryption category.
    dbConfigurationFindingsCount Number
    The number of findings in the Database Configuration category.
    fineGrainedAccessControlFindingsCount Number
    The number of findings in the Fine-Grained Access Control category.
    privilegesAndRolesFindingsCount Number
    The number of findings in the Privileges and Roles category.
    targetsCount Number
    The total number of targets in this security assessment.
    userAccountsFindingsCount Number
    The number of findings in the User Accounts category.

    SecurityAssessmentStatisticPass, SecurityAssessmentStatisticPassArgs

    AuditingFindingsCount int
    The number of findings in the Auditing category.
    AuthorizationControlFindingsCount int
    The number of findings in the Authorization Control category.
    DataEncryptionFindingsCount int
    The number of findings in the Data Encryption category.
    DbConfigurationFindingsCount int
    The number of findings in the Database Configuration category.
    FineGrainedAccessControlFindingsCount int
    The number of findings in the Fine-Grained Access Control category.
    PrivilegesAndRolesFindingsCount int
    The number of findings in the Privileges and Roles category.
    TargetsCount int
    The total number of targets in this security assessment.
    UserAccountsFindingsCount int
    The number of findings in the User Accounts category.
    AuditingFindingsCount int
    The number of findings in the Auditing category.
    AuthorizationControlFindingsCount int
    The number of findings in the Authorization Control category.
    DataEncryptionFindingsCount int
    The number of findings in the Data Encryption category.
    DbConfigurationFindingsCount int
    The number of findings in the Database Configuration category.
    FineGrainedAccessControlFindingsCount int
    The number of findings in the Fine-Grained Access Control category.
    PrivilegesAndRolesFindingsCount int
    The number of findings in the Privileges and Roles category.
    TargetsCount int
    The total number of targets in this security assessment.
    UserAccountsFindingsCount int
    The number of findings in the User Accounts category.
    auditingFindingsCount Integer
    The number of findings in the Auditing category.
    authorizationControlFindingsCount Integer
    The number of findings in the Authorization Control category.
    dataEncryptionFindingsCount Integer
    The number of findings in the Data Encryption category.
    dbConfigurationFindingsCount Integer
    The number of findings in the Database Configuration category.
    fineGrainedAccessControlFindingsCount Integer
    The number of findings in the Fine-Grained Access Control category.
    privilegesAndRolesFindingsCount Integer
    The number of findings in the Privileges and Roles category.
    targetsCount Integer
    The total number of targets in this security assessment.
    userAccountsFindingsCount Integer
    The number of findings in the User Accounts category.
    auditingFindingsCount number
    The number of findings in the Auditing category.
    authorizationControlFindingsCount number
    The number of findings in the Authorization Control category.
    dataEncryptionFindingsCount number
    The number of findings in the Data Encryption category.
    dbConfigurationFindingsCount number
    The number of findings in the Database Configuration category.
    fineGrainedAccessControlFindingsCount number
    The number of findings in the Fine-Grained Access Control category.
    privilegesAndRolesFindingsCount number
    The number of findings in the Privileges and Roles category.
    targetsCount number
    The total number of targets in this security assessment.
    userAccountsFindingsCount number
    The number of findings in the User Accounts category.
    auditing_findings_count int
    The number of findings in the Auditing category.
    authorization_control_findings_count int
    The number of findings in the Authorization Control category.
    data_encryption_findings_count int
    The number of findings in the Data Encryption category.
    db_configuration_findings_count int
    The number of findings in the Database Configuration category.
    fine_grained_access_control_findings_count int
    The number of findings in the Fine-Grained Access Control category.
    privileges_and_roles_findings_count int
    The number of findings in the Privileges and Roles category.
    targets_count int
    The total number of targets in this security assessment.
    user_accounts_findings_count int
    The number of findings in the User Accounts category.
    auditingFindingsCount Number
    The number of findings in the Auditing category.
    authorizationControlFindingsCount Number
    The number of findings in the Authorization Control category.
    dataEncryptionFindingsCount Number
    The number of findings in the Data Encryption category.
    dbConfigurationFindingsCount Number
    The number of findings in the Database Configuration category.
    fineGrainedAccessControlFindingsCount Number
    The number of findings in the Fine-Grained Access Control category.
    privilegesAndRolesFindingsCount Number
    The number of findings in the Privileges and Roles category.
    targetsCount Number
    The total number of targets in this security assessment.
    userAccountsFindingsCount Number
    The number of findings in the User Accounts category.

    Import

    SecurityAssessments can be imported using the id, e.g.

    $ pulumi import oci:DataSafe/securityAssessment:SecurityAssessment test_security_assessment "id"
    

    Package Details

    Repository
    oci pulumi/pulumi-oci
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the oci Terraform Provider.
    oci logo
    Oracle Cloud Infrastructure v1.29.0 published on Thursday, Mar 28, 2024 by Pulumi