Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[AutoPR security/resource-manager] [Re-open of #6422] Introducing subAssessments type (Microsoft.Security provider) #7447

Closed
Closed
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
Original file line number Diff line number Diff line change
Expand Up @@ -17,14 +17,11 @@
from .operations import PricingsOperations
from .operations import AlertsOperations
from .operations import SettingsOperations
from .operations import IoTSecuritySolutionsOperations
from .operations import IoTSecuritySolutionsResourceGroupOperations
from .operations import DeviceSecurityGroupsOperations
from .operations import IotSecuritySolutionOperations
from .operations import IoTSecuritySolutionsAnalyticsOperations
from .operations import IoTSecuritySolutionsAnalyticsAggregatedAlertsOperations
from .operations import IoTSecuritySolutionsAnalyticsAggregatedAlertOperations
from .operations import IoTSecuritySolutionsAnalyticsRecommendationOperations
from .operations import IoTSecuritySolutionsAnalyticsRecommendationsOperations
from .operations import IotSecuritySolutionAnalyticsOperations
from .operations import IotSecuritySolutionsAnalyticsAggregatedAlertOperations
from .operations import IotSecuritySolutionsAnalyticsRecommendationOperations
from .operations import AllowedConnectionsOperations
from .operations import DiscoveredSecuritySolutionsOperations
from .operations import ExternalSecuritySolutionsOperations
Expand All @@ -44,6 +41,7 @@
from .operations import RegulatoryComplianceControlsOperations
from .operations import RegulatoryComplianceAssessmentsOperations
from .operations import ServerVulnerabilityAssessmentOperations
from .operations import SubAssessmentsOperations
from . import models


Expand All @@ -61,22 +59,16 @@ class SecurityCenter(SDKClient):
:vartype alerts: azure.mgmt.security.operations.AlertsOperations
:ivar settings: Settings operations
:vartype settings: azure.mgmt.security.operations.SettingsOperations
:ivar io_tsecurity_solutions: IoTSecuritySolutions operations
:vartype io_tsecurity_solutions: azure.mgmt.security.operations.IoTSecuritySolutionsOperations
:ivar io_tsecurity_solutions_resource_group: IoTSecuritySolutionsResourceGroup operations
:vartype io_tsecurity_solutions_resource_group: azure.mgmt.security.operations.IoTSecuritySolutionsResourceGroupOperations
:ivar device_security_groups: DeviceSecurityGroups operations
:vartype device_security_groups: azure.mgmt.security.operations.DeviceSecurityGroupsOperations
:ivar iot_security_solution: IotSecuritySolution operations
:vartype iot_security_solution: azure.mgmt.security.operations.IotSecuritySolutionOperations
:ivar io_tsecurity_solutions_analytics: IoTSecuritySolutionsAnalytics operations
:vartype io_tsecurity_solutions_analytics: azure.mgmt.security.operations.IoTSecuritySolutionsAnalyticsOperations
:ivar io_tsecurity_solutions_analytics_aggregated_alerts: IoTSecuritySolutionsAnalyticsAggregatedAlerts operations
:vartype io_tsecurity_solutions_analytics_aggregated_alerts: azure.mgmt.security.operations.IoTSecuritySolutionsAnalyticsAggregatedAlertsOperations
:ivar io_tsecurity_solutions_analytics_aggregated_alert: IoTSecuritySolutionsAnalyticsAggregatedAlert operations
:vartype io_tsecurity_solutions_analytics_aggregated_alert: azure.mgmt.security.operations.IoTSecuritySolutionsAnalyticsAggregatedAlertOperations
:ivar io_tsecurity_solutions_analytics_recommendation: IoTSecuritySolutionsAnalyticsRecommendation operations
:vartype io_tsecurity_solutions_analytics_recommendation: azure.mgmt.security.operations.IoTSecuritySolutionsAnalyticsRecommendationOperations
:ivar io_tsecurity_solutions_analytics_recommendations: IoTSecuritySolutionsAnalyticsRecommendations operations
:vartype io_tsecurity_solutions_analytics_recommendations: azure.mgmt.security.operations.IoTSecuritySolutionsAnalyticsRecommendationsOperations
:ivar iot_security_solution_analytics: IotSecuritySolutionAnalytics operations
:vartype iot_security_solution_analytics: azure.mgmt.security.operations.IotSecuritySolutionAnalyticsOperations
:ivar iot_security_solutions_analytics_aggregated_alert: IotSecuritySolutionsAnalyticsAggregatedAlert operations
:vartype iot_security_solutions_analytics_aggregated_alert: azure.mgmt.security.operations.IotSecuritySolutionsAnalyticsAggregatedAlertOperations
:ivar iot_security_solutions_analytics_recommendation: IotSecuritySolutionsAnalyticsRecommendation operations
:vartype iot_security_solutions_analytics_recommendation: azure.mgmt.security.operations.IotSecuritySolutionsAnalyticsRecommendationOperations
:ivar allowed_connections: AllowedConnections operations
:vartype allowed_connections: azure.mgmt.security.operations.AllowedConnectionsOperations
:ivar discovered_security_solutions: DiscoveredSecuritySolutions operations
Expand Down Expand Up @@ -115,6 +107,8 @@ class SecurityCenter(SDKClient):
:vartype regulatory_compliance_assessments: azure.mgmt.security.operations.RegulatoryComplianceAssessmentsOperations
:ivar server_vulnerability_assessment: ServerVulnerabilityAssessment operations
:vartype server_vulnerability_assessment: azure.mgmt.security.operations.ServerVulnerabilityAssessmentOperations
:ivar sub_assessments: SubAssessments operations
:vartype sub_assessments: azure.mgmt.security.operations.SubAssessmentsOperations

:param credentials: Credentials needed for the client to connect to Azure.
:type credentials: :mod:`A msrestazure Credentials
Expand Down Expand Up @@ -145,21 +139,15 @@ def __init__(
self._client, self.config, self._serialize, self._deserialize)
self.settings = SettingsOperations(
self._client, self.config, self._serialize, self._deserialize)
self.io_tsecurity_solutions = IoTSecuritySolutionsOperations(
self._client, self.config, self._serialize, self._deserialize)
self.io_tsecurity_solutions_resource_group = IoTSecuritySolutionsResourceGroupOperations(
self.device_security_groups = DeviceSecurityGroupsOperations(
self._client, self.config, self._serialize, self._deserialize)
self.iot_security_solution = IotSecuritySolutionOperations(
self._client, self.config, self._serialize, self._deserialize)
self.io_tsecurity_solutions_analytics = IoTSecuritySolutionsAnalyticsOperations(
self._client, self.config, self._serialize, self._deserialize)
self.io_tsecurity_solutions_analytics_aggregated_alerts = IoTSecuritySolutionsAnalyticsAggregatedAlertsOperations(
self.iot_security_solution_analytics = IotSecuritySolutionAnalyticsOperations(
self._client, self.config, self._serialize, self._deserialize)
self.io_tsecurity_solutions_analytics_aggregated_alert = IoTSecuritySolutionsAnalyticsAggregatedAlertOperations(
self.iot_security_solutions_analytics_aggregated_alert = IotSecuritySolutionsAnalyticsAggregatedAlertOperations(
self._client, self.config, self._serialize, self._deserialize)
self.io_tsecurity_solutions_analytics_recommendation = IoTSecuritySolutionsAnalyticsRecommendationOperations(
self._client, self.config, self._serialize, self._deserialize)
self.io_tsecurity_solutions_analytics_recommendations = IoTSecuritySolutionsAnalyticsRecommendationsOperations(
self.iot_security_solutions_analytics_recommendation = IotSecuritySolutionsAnalyticsRecommendationOperations(
self._client, self.config, self._serialize, self._deserialize)
self.allowed_connections = AllowedConnectionsOperations(
self._client, self.config, self._serialize, self._deserialize)
Expand Down Expand Up @@ -199,3 +187,5 @@ def __init__(
self._client, self.config, self._serialize, self._deserialize)
self.server_vulnerability_assessment = ServerVulnerabilityAssessmentOperations(
self._client, self.config, self._serialize, self._deserialize)
self.sub_assessments = SubAssessmentsOperations(
self._client, self.config, self._serialize, self._deserialize)
Loading