oracle.oci.oci_data_safe_security_assessment_actions – Perform actions on a SecurityAssessment resource in Oracle Cloud Infrastructure

Note

This plugin is part of the oracle.oci collection (version 4.14.0).

You might already have this collection installed if you are using the ansible package. It is not included in ansible-core. To check whether it is installed, run ansible-galaxy collection list.

To install it, use: ansible-galaxy collection install oracle.oci.

To use it in a playbook, specify: oracle.oci.oci_data_safe_security_assessment_actions.

New in version 2.9.0: of oracle.oci

Synopsis

  • Perform actions on a SecurityAssessment resource in Oracle Cloud Infrastructure

  • For action=change_compartment, moves the specified saved security assessment or future scheduled assessments into a different compartment. To start, call first the operation ListSecurityAssessments with filters “type = save_schedule”. This returns the scheduleAssessmentId. Then, call this changeCompartment with the scheduleAssessmentId. The existing saved security assessments created due to the schedule are not moved. However, all new saves will be associated with the new compartment.

  • For action=set_security_assessment_baseline, sets the saved security assessment as the baseline in the compartment where the the specified assessment resides. The security assessment needs to be of type ‘SAVED’.

  • For action=unset_security_assessment_baseline, removes the baseline setting for the saved security assessment. The saved security assessment is no longer considered a baseline. Sets the if-match parameter to the value of the etag from a previous GET or POST response for that resource.

Requirements

The below requirements are needed on the host that executes this module.

Parameters

Parameter Choices/Defaults Comments
action
string / required
    Choices:
  • change_compartment
  • set_security_assessment_baseline
  • unset_security_assessment_baseline
The action to perform on the SecurityAssessment.
api_user
string
The OCID of the user, on whose behalf, OCI APIs are invoked. If not set, then the value of the OCI_USER_ID environment variable, if any, is used. This option is required if the user is not specified through a configuration file (See config_file_location). To get the user's OCID, please refer https://docs.us-phoenix-1.oraclecloud.com/Content/API/Concepts/apisigningkey.htm.
api_user_fingerprint
string
Fingerprint for the key pair being used. If not set, then the value of the OCI_USER_FINGERPRINT environment variable, if any, is used. This option is required if the key fingerprint is not specified through a configuration file (See config_file_location). To get the key pair's fingerprint value please refer https://docs.us-phoenix-1.oraclecloud.com/Content/API/Concepts/apisigningkey.htm.
api_user_key_file
string
Full path and filename of the private key (in PEM format). If not set, then the value of the OCI_USER_KEY_FILE variable, if any, is used. This option is required if the private key is not specified through a configuration file (See config_file_location). If the key is encrypted with a pass-phrase, the api_user_key_pass_phrase option must also be provided.
api_user_key_pass_phrase
string
Passphrase used by the key referenced in api_user_key_file, if it is encrypted. If not set, then the value of the OCI_USER_KEY_PASS_PHRASE variable, if any, is used. This option is required if the key passphrase is not specified through a configuration file (See config_file_location).
assessment_ids
list / elements=string
List of security assessment OCIDs that need to be updated while setting the baseline.
Applicable only for action=set_security_assessment_baseline.
auth_purpose
string
    Choices:
  • service_principal
The auth purpose which can be used in conjunction with 'auth_type=instance_principal'. The default auth_purpose for instance_principal is None.
auth_type
string
    Choices:
  • api_key ←
  • instance_principal
  • instance_obo_user
  • resource_principal
The type of authentication to use for making API requests. By default auth_type="api_key" based authentication is performed and the API key (see api_user_key_file) in your config file will be used. If this 'auth_type' module option is not specified, the value of the OCI_ANSIBLE_AUTH_TYPE, if any, is used. Use auth_type="instance_principal" to use instance principal based authentication when running ansible playbooks within an OCI compute instance.
cert_bundle
string
The full path to a CA certificate bundle to be used for SSL verification. This will override the default CA certificate bundle. If not set, then the value of the OCI_ANSIBLE_CERT_BUNDLE variable, if any, is used.
compartment_id
string
The OCID of the compartment where you want to move the security assessment.
Required for action=change_compartment.
config_file_location
string
Path to configuration file. If not set then the value of the OCI_CONFIG_FILE environment variable, if any, is used. Otherwise, defaults to ~/.oci/config.
config_profile_name
string
The profile to load from the config file referenced by config_file_location. If not set, then the value of the OCI_CONFIG_PROFILE environment variable, if any, is used. Otherwise, defaults to the "DEFAULT" profile in config_file_location.
region
string
The Oracle Cloud Infrastructure region to use for all OCI API requests. If not set, then the value of the OCI_REGION variable, if any, is used. This option is required if the region is not specified through a configuration file (See config_file_location). Please refer to https://docs.us-phoenix-1.oraclecloud.com/Content/General/Concepts/regions.htm for more information on OCI regions.
security_assessment_id
string / required
The OCID of the security assessment.

aliases: id
tenancy
string
OCID of your tenancy. If not set, then the value of the OCI_TENANCY variable, if any, is used. This option is required if the tenancy OCID is not specified through a configuration file (See config_file_location). To get the tenancy OCID, please refer https://docs.us-phoenix-1.oraclecloud.com/Content/API/Concepts/apisigningkey.htm
wait
boolean
    Choices:
  • no
  • yes ←
Whether to wait for create or delete operation to complete.
wait_timeout
integer
Time, in seconds, to wait when wait=yes. Defaults to 1200 for most of the services but some services might have a longer wait timeout.

Examples

- name: Perform action change_compartment on security_assessment
  oci_data_safe_security_assessment_actions:
    # required
    compartment_id: "ocid1.compartment.oc1..xxxxxxEXAMPLExxxxxx"
    security_assessment_id: "ocid1.securityassessment.oc1..xxxxxxEXAMPLExxxxxx"
    action: change_compartment

- name: Perform action set_security_assessment_baseline on security_assessment
  oci_data_safe_security_assessment_actions:
    # required
    security_assessment_id: "ocid1.securityassessment.oc1..xxxxxxEXAMPLExxxxxx"
    action: set_security_assessment_baseline

    # optional
    assessment_ids: [ "assessment_ids_example" ]

- name: Perform action unset_security_assessment_baseline on security_assessment
  oci_data_safe_security_assessment_actions:
    # required
    security_assessment_id: "ocid1.securityassessment.oc1..xxxxxxEXAMPLExxxxxx"
    action: unset_security_assessment_baseline

Return Values

Common return values are documented here, the following are the fields unique to this module:

Key Returned Description
security_assessment
complex
on success
Details of the SecurityAssessment resource acted upon by the current operation

Sample:
{'compartment_id': 'ocid1.compartment.oc1..xxxxxxEXAMPLExxxxxx', 'defined_tags': {'Operations': {'CostCenter': 'US'}}, 'description': 'description_example', 'display_name': 'display_name_example', 'freeform_tags': {'Department': 'Finance'}, 'id': 'ocid1.resource.oc1..xxxxxxEXAMPLExxxxxx', 'ignored_assessment_ids': [], 'ignored_targets': [], 'is_baseline': True, 'is_deviated_from_baseline': True, 'last_compared_baseline_id': 'ocid1.lastcomparedbaseline.oc1..xxxxxxEXAMPLExxxxxx', 'lifecycle_details': 'lifecycle_details_example', 'lifecycle_state': 'CREATING', 'link': 'link_example', 'schedule': 'schedule_example', 'schedule_security_assessment_id': 'ocid1.schedulesecurityassessment.oc1..xxxxxxEXAMPLExxxxxx', 'statistics': {'_pass': {'auditing_findings_count': 56, 'authorization_control_findings_count': 56, 'data_encryption_findings_count': 56, 'db_configuration_findings_count': 56, 'fine_grained_access_control_findings_count': 56, 'privileges_and_roles_findings_count': 56, 'targets_count': 56, 'user_accounts_findings_count': 56}, 'advisory': {'auditing_findings_count': 56, 'authorization_control_findings_count': 56, 'data_encryption_findings_count': 56, 'db_configuration_findings_count': 56, 'fine_grained_access_control_findings_count': 56, 'privileges_and_roles_findings_count': 56, 'targets_count': 56, 'user_accounts_findings_count': 56}, 'evaluate': {'auditing_findings_count': 56, 'authorization_control_findings_count': 56, 'data_encryption_findings_count': 56, 'db_configuration_findings_count': 56, 'fine_grained_access_control_findings_count': 56, 'privileges_and_roles_findings_count': 56, 'targets_count': 56, 'user_accounts_findings_count': 56}, 'high_risk': {'auditing_findings_count': 56, 'authorization_control_findings_count': 56, 'data_encryption_findings_count': 56, 'db_configuration_findings_count': 56, 'fine_grained_access_control_findings_count': 56, 'privileges_and_roles_findings_count': 56, 'targets_count': 56, 'user_accounts_findings_count': 56}, 'low_risk': {'auditing_findings_count': 56, 'authorization_control_findings_count': 56, 'data_encryption_findings_count': 56, 'db_configuration_findings_count': 56, 'fine_grained_access_control_findings_count': 56, 'privileges_and_roles_findings_count': 56, 'targets_count': 56, 'user_accounts_findings_count': 56}, 'medium_risk': {'auditing_findings_count': 56, 'authorization_control_findings_count': 56, 'data_encryption_findings_count': 56, 'db_configuration_findings_count': 56, 'fine_grained_access_control_findings_count': 56, 'privileges_and_roles_findings_count': 56, 'targets_count': 56, 'user_accounts_findings_count': 56}, 'targets_count': 56}, 'system_tags': {}, 'target_ids': [], 'target_version': 'target_version_example', 'time_created': '2013-10-20T19:20:30+01:00', 'time_updated': '2013-10-20T19:20:30+01:00', 'triggered_by': 'USER', 'type': 'LATEST'}
 
compartment_id
string
on success
The OCID of the compartment that contains the security assessment.

Sample:
ocid1.compartment.oc1..xxxxxxEXAMPLExxxxxx
 
defined_tags
dictionary
on success
Defined tags for this resource. Each key is predefined and scoped to a namespace. For more information, see Resource Tags
Example: `{"Operations": {"CostCenter": "42"}}`

Sample:
{'Operations': {'CostCenter': 'US'}}
 
description
string
on success
The description of the security assessment.

Sample:
description_example
 
display_name
string
on success
The display name of the security assessment.

Sample:
display_name_example
 
freeform_tags
dictionary
on success
Free-form tags for this resource. Each tag is a simple key-value pair with no predefined name, type, or namespace. For more information, see Resource Tags
Example: `{"Department": "Finance"}`

Sample:
{'Department': 'Finance'}
 
id
string
on success
The OCID of the security assessment.

Sample:
ocid1.resource.oc1..xxxxxxEXAMPLExxxxxx
 
ignored_assessment_ids
list / elements=string
on success
List containing maps as values. Example: `{"Operations": [ {"CostCenter": "42"} ] }`

 
ignored_targets
list / elements=string
on success
List containing maps as values. Example: `{"Operations": [ {"CostCenter": "42"} ] }`

 
is_baseline
boolean
on success
Indicates whether or not the security assessment is set as a baseline. This is applicable only for saved security assessments.

Sample:
True
 
is_deviated_from_baseline
boolean
on success
Indicates if the assessment has deviated from the baseline.

Sample:
True
 
last_compared_baseline_id
string
on success
The OCID of the baseline against which the latest security assessment was compared.

Sample:
ocid1.lastcomparedbaseline.oc1..xxxxxxEXAMPLExxxxxx
 
lifecycle_details
string
on success
Details about the current state of the security assessment.

Sample:
lifecycle_details_example
 
lifecycle_state
string
on success
The current state of the security assessment.

Sample:
CREATING
  link
string
on success
The summary of findings for the security assessment

Sample:
link_example
 
schedule
string
on success
Schedule to save the assessment periodically in the specified format: <version-string>;<version-specific-schedule>
Allowed version strings - "v1" v1's version specific schedule -<ss> <mm> <hh> <day-of-week> <day-of-month> Each of the above fields potentially introduce constraints. A workrequest is created only when clock time satisfies all the constraints. Constraints introduced: 1. seconds = <ss> (So, the allowed range for <ss> is [0, 59]) 2. minutes = <mm> (So, the allowed range for <mm> is [0, 59]) 3. hours = <hh> (So, the allowed range for <hh> is [0, 23]) <day-of-week> can be either '*' (without quotes or a number between 1(Monday) and 7(Sunday)) 4. No constraint introduced when it is '*'. When not, day of week must equal the given value <day-of-month> can be either '*' (without quotes or a number between 1 and 28) 5. No constraint introduced when it is '*'. When not, day of month must equal the given value

Sample:
schedule_example
 
schedule_security_assessment_id
string
on success
The OCID of the security assessment that is responsible for creating this scheduled save assessment.

Sample:
ocid1.schedulesecurityassessment.oc1..xxxxxxEXAMPLExxxxxx
 
statistics
complex
on success

   
_pass
complex
on success

     
auditing_findings_count
integer
on success
The number of findings in the Auditing category.

Sample:
56
     
authorization_control_findings_count
integer
on success
The number of findings in the Authorization Control category.

Sample:
56
     
data_encryption_findings_count
integer
on success
The number of findings in the Data Encryption category.

Sample:
56
     
db_configuration_findings_count
integer
on success
The number of findings in the Database Configuration category.

Sample:
56
     
fine_grained_access_control_findings_count
integer
on success
The number of findings in the Fine-Grained Access Control category.

Sample:
56
     
privileges_and_roles_findings_count
integer
on success
The number of findings in the Privileges and Roles category.

Sample:
56
     
targets_count
integer
on success
The number of targets that contributed to the counts at this risk level.

Sample:
56
     
user_accounts_findings_count
integer
on success
The number of findings in the User Accounts category.

Sample:
56
   
advisory
complex
on success

     
auditing_findings_count
integer
on success
The number of findings in the Auditing category.

Sample:
56
     
authorization_control_findings_count
integer
on success
The number of findings in the Authorization Control category.

Sample:
56
     
data_encryption_findings_count
integer
on success
The number of findings in the Data Encryption category.

Sample:
56
     
db_configuration_findings_count
integer
on success
The number of findings in the Database Configuration category.

Sample:
56
     
fine_grained_access_control_findings_count
integer
on success
The number of findings in the Fine-Grained Access Control category.

Sample:
56
     
privileges_and_roles_findings_count
integer
on success
The number of findings in the Privileges and Roles category.

Sample:
56
     
targets_count
integer
on success
The number of targets that contributed to the counts at this risk level.

Sample:
56
     
user_accounts_findings_count
integer
on success
The number of findings in the User Accounts category.

Sample:
56
   
evaluate
complex
on success

     
auditing_findings_count
integer
on success
The number of findings in the Auditing category.

Sample:
56
     
authorization_control_findings_count
integer
on success
The number of findings in the Authorization Control category.

Sample:
56
     
data_encryption_findings_count
integer
on success
The number of findings in the Data Encryption category.

Sample:
56
     
db_configuration_findings_count
integer
on success
The number of findings in the Database Configuration category.

Sample:
56
     
fine_grained_access_control_findings_count
integer
on success
The number of findings in the Fine-Grained Access Control category.

Sample:
56
     
privileges_and_roles_findings_count
integer
on success
The number of findings in the Privileges and Roles category.

Sample:
56
     
targets_count
integer
on success
The number of targets that contributed to the counts at this risk level.

Sample:
56
     
user_accounts_findings_count
integer
on success
The number of findings in the User Accounts category.

Sample:
56
   
high_risk
complex
on success

     
auditing_findings_count
integer
on success
The number of findings in the Auditing category.

Sample:
56
     
authorization_control_findings_count
integer
on success
The number of findings in the Authorization Control category.

Sample:
56
     
data_encryption_findings_count
integer
on success
The number of findings in the Data Encryption category.

Sample:
56
     
db_configuration_findings_count
integer
on success
The number of findings in the Database Configuration category.

Sample:
56
     
fine_grained_access_control_findings_count
integer
on success
The number of findings in the Fine-Grained Access Control category.

Sample:
56
     
privileges_and_roles_findings_count
integer
on success
The number of findings in the Privileges and Roles category.

Sample:
56
     
targets_count
integer
on success
The number of targets that contributed to the counts at this risk level.

Sample:
56
     
user_accounts_findings_count
integer
on success
The number of findings in the User Accounts category.

Sample:
56
   
low_risk
complex
on success

     
auditing_findings_count
integer
on success
The number of findings in the Auditing category.

Sample:
56
     
authorization_control_findings_count
integer
on success
The number of findings in the Authorization Control category.

Sample:
56
     
data_encryption_findings_count
integer
on success
The number of findings in the Data Encryption category.

Sample:
56
     
db_configuration_findings_count
integer
on success
The number of findings in the Database Configuration category.

Sample:
56
     
fine_grained_access_control_findings_count
integer
on success
The number of findings in the Fine-Grained Access Control category.

Sample:
56
     
privileges_and_roles_findings_count
integer
on success
The number of findings in the Privileges and Roles category.

Sample:
56
     
targets_count
integer
on success
The number of targets that contributed to the counts at this risk level.

Sample:
56
     
user_accounts_findings_count
integer
on success
The number of findings in the User Accounts category.

Sample:
56
   
medium_risk
complex
on success

     
auditing_findings_count
integer
on success
The number of findings in the Auditing category.

Sample:
56
     
authorization_control_findings_count
integer
on success
The number of findings in the Authorization Control category.

Sample:
56
     
data_encryption_findings_count
integer
on success
The number of findings in the Data Encryption category.

Sample:
56
     
db_configuration_findings_count
integer
on success
The number of findings in the Database Configuration category.

Sample:
56
     
fine_grained_access_control_findings_count
integer
on success
The number of findings in the Fine-Grained Access Control category.

Sample:
56
     
privileges_and_roles_findings_count
integer
on success
The number of findings in the Privileges and Roles category.

Sample:
56
     
targets_count
integer
on success
The number of targets that contributed to the counts at this risk level.

Sample:
56
     
user_accounts_findings_count
integer
on success
The number of findings in the User Accounts category.

Sample:
56
   
targets_count
integer
on success
The total number of targets in this security assessment.

Sample:
56
 
system_tags
dictionary
on success
System tags for this resource. Each key is predefined and scoped to a namespace. For more information, see Resource Tags. Example: `{"orcl-cloud": {"free-tier-retained": "true"}}`

 
target_ids
list / elements=string
on success
Array of database target OCIDs.

 
target_version
string
on success
The version of the target database.

Sample:
target_version_example
 
time_created
string
on success
The date and time when the security assessment was created. Conforms to the format defined by RFC3339.

Sample:
2013-10-20T19:20:30+01:00
 
time_updated
string
on success
The date and time when the security assessment was last updated. Conforms to the format defined by RFC3339.

Sample:
2013-10-20T19:20:30+01:00
 
triggered_by
string
on success
Indicates whether the security assessment was created by system or by a user.

Sample:
USER
 
type
string
on success
The type of this security assessment. The possible types are:
LATEST: The most up-to-date assessment that is running automatically for a target. It is system generated. SAVED: A saved security assessment. LATEST assessments are always saved in order to maintain the history of runs. A SAVED assessment is also generated by a 'refresh' action (triggered by the user). SAVE_SCHEDULE: The schedule for periodic saves of LATEST assessments. COMPARTMENT: An automatically managed assessment type that stores all details of targets in one compartment. This type keeps an up-to-date assessment of all database risks in one compartment. It is automatically updated when the latest assessment or refresh action is executed. It is also automatically updated when a target is deleted or move to a different compartment.

Sample:
LATEST


Authors

  • Oracle (@oracle)