CINXE.COM
Setting up custom scans using Web Security Scanner | Security Command Center | Google Cloud
<!doctype html> <html lang="en" dir="ltr"> <head> <meta name="google-signin-client-id" content="721724668570-nbkv1cfusk7kk4eni4pjvepaus73b13t.apps.googleusercontent.com"> <meta name="google-signin-scope" content="profile email https://www.googleapis.com/auth/developerprofiles https://www.googleapis.com/auth/developerprofiles.award https://www.googleapis.com/auth/cloud-platform https://www.googleapis.com/auth/webhistory"> <meta property="og:site_name" content="Google Cloud"> <meta property="og:type" content="website"><meta name="theme-color" content="#039be5"><meta charset="utf-8"> <meta content="IE=Edge" http-equiv="X-UA-Compatible"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="manifest" href="/_pwa/cloud/manifest.json" crossorigin="use-credentials"> <link rel="preconnect" href="//www.gstatic.com" crossorigin> <link rel="preconnect" href="//fonts.gstatic.com" crossorigin> <link rel="preconnect" href="//fonts.googleapis.com" crossorigin> <link rel="preconnect" href="//apis.google.com" crossorigin> <link rel="preconnect" href="//www.google-analytics.com" crossorigin><link rel="stylesheet" href="//fonts.googleapis.com/css?family=Google+Sans:400,500,700|Google+Sans+Text:400,400italic,500,500italic,700,700italic|Roboto:400,400italic,500,500italic,700,700italic|Roboto+Mono:400,500,700&display=swap"> <link rel="stylesheet" href="//fonts.googleapis.com/css2?family=Material+Icons&family=Material+Symbols+Outlined&display=block"><link rel="stylesheet" href="https://www.gstatic.com/devrel-devsite/prod/v38a693baeb774512feb42f10aac8f755d8791ed41119b5be7a531f8e16f8279f/cloud/css/app.css"> <link rel="shortcut icon" href="https://www.gstatic.com/devrel-devsite/prod/v38a693baeb774512feb42f10aac8f755d8791ed41119b5be7a531f8e16f8279f/cloud/images/favicons/onecloud/favicon.ico"> <link rel="apple-touch-icon" href="https://www.gstatic.com/devrel-devsite/prod/v38a693baeb774512feb42f10aac8f755d8791ed41119b5be7a531f8e16f8279f/cloud/images/favicons/onecloud/super_cloud.png"><link rel="canonical" href="https://cloud.google.com/security-command-center/docs/how-to-web-security-scanner-custom-scans"><link rel="search" type="application/opensearchdescription+xml" title="Google Cloud" href="https://cloud.google.com/s/opensearch.xml"> <link rel="alternate" hreflang="en" href="https://cloud.google.com/security-command-center/docs/how-to-web-security-scanner-custom-scans" /><link rel="alternate" hreflang="x-default" href="https://cloud.google.com/security-command-center/docs/how-to-web-security-scanner-custom-scans" /><link rel="alternate" hreflang="zh-Hans" href="https://cloud.google.com/security-command-center/docs/how-to-web-security-scanner-custom-scans?hl=zh-cn" /><link rel="alternate" hreflang="fr" href="https://cloud.google.com/security-command-center/docs/how-to-web-security-scanner-custom-scans?hl=fr" /><link rel="alternate" hreflang="de" href="https://cloud.google.com/security-command-center/docs/how-to-web-security-scanner-custom-scans?hl=de" /><link rel="alternate" hreflang="id" href="https://cloud.google.com/security-command-center/docs/how-to-web-security-scanner-custom-scans?hl=id" /><link rel="alternate" hreflang="it" href="https://cloud.google.com/security-command-center/docs/how-to-web-security-scanner-custom-scans?hl=it" /><link rel="alternate" hreflang="ja" href="https://cloud.google.com/security-command-center/docs/how-to-web-security-scanner-custom-scans?hl=ja" /><link rel="alternate" hreflang="ko" href="https://cloud.google.com/security-command-center/docs/how-to-web-security-scanner-custom-scans?hl=ko" /><link rel="alternate" hreflang="pt-BR" href="https://cloud.google.com/security-command-center/docs/how-to-web-security-scanner-custom-scans?hl=pt-br" /><link rel="alternate" hreflang="es-419" href="https://cloud.google.com/security-command-center/docs/how-to-web-security-scanner-custom-scans?hl=es-419" /><title>Setting up custom scans using Web Security Scanner | Security Command Center | Google Cloud</title> <meta property="og:title" content="Setting up custom scans using Web Security Scanner | Security Command Center | Google Cloud"><meta property="og:url" content="https://cloud.google.com/security-command-center/docs/how-to-web-security-scanner-custom-scans"><meta property="og:image" content="https://cloud.google.com/_static/cloud/images/social-icon-google-cloud-1200-630.png"> <meta property="og:image:width" content="1200"> <meta property="og:image:height" content="630"><meta property="og:locale" content="en"><meta name="twitter:card" content="summary_large_image"><script type="application/ld+json"> { "@context": "https://schema.org", "@type": "Article", "headline": "Setting up custom scans using Web Security Scanner" } </script><script type="application/ld+json"> { "@context": "https://schema.org", "@type": "BreadcrumbList", "itemListElement": [{ "@type": "ListItem", "position": 1, "name": "Security Command Center", "item": "https://cloud.google.com/security-command-center" },{ "@type": "ListItem", "position": 2, "name": "Documentation", "item": "https://cloud.google.com/security-command-center/docs" },{ "@type": "ListItem", "position": 3, "name": "Setting up custom scans using Web Security Scanner", "item": "https://cloud.google.com/security-command-center/docs/how-to-web-security-scanner-custom-scans" }] } </script> <link rel="stylesheet" href="/extras.css"></head> <body class="" template="page" theme="cloud-theme" type="article" layout="docs" free-trial display-toc pending> <devsite-progress type="indeterminate" id="app-progress"></devsite-progress> <a href="#main-content" class="skip-link button"> Skip to main content </a> <section class="devsite-wrapper"> <devsite-cookie-notification-bar></devsite-cookie-notification-bar><cloudx-track userCountry="SG"></cloudx-track> <cloudx-utils-init></cloudx-utils-init> <devsite-header keep-tabs-visible> <div class="devsite-header--inner nocontent"> <div class="devsite-top-logo-row-wrapper-wrapper"> <div class="devsite-top-logo-row-wrapper"> <div class="devsite-top-logo-row"> <button type="button" id="devsite-hamburger-menu" class="devsite-header-icon-button button-flat material-icons gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Navigation menu button" visually-hidden aria-label="Open menu"> </button> <div class="devsite-product-name-wrapper"> <a href="/" class="devsite-site-logo-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Site logo" track-type="globalNav" track-name="googleCloud" track-metadata-position="nav" track-metadata-eventDetail="nav"> <picture> <img src="https://www.gstatic.com/devrel-devsite/prod/v38a693baeb774512feb42f10aac8f755d8791ed41119b5be7a531f8e16f8279f/cloud/images/cloud-logo.svg" class="devsite-site-logo" alt="Google Cloud"> </picture> </a> <span class="devsite-product-name"> <ul class="devsite-breadcrumb-list" > <li class="devsite-breadcrumb-item devsite-has-google-wordmark"> </li> </ul> </span> </div> <div class="devsite-top-logo-row-middle"> <div class="devsite-header-upper-tabs"> <cloudx-tabs-nav class="upper-tabs"> <nav class="devsite-tabs-wrapper" aria-label="Upper tabs"> <tab class="devsite-active"> <a href="https://cloud.google.com/docs" class="devsite-tabs-content gc-analytics-event " track-metadata-eventdetail="https://cloud.google.com/docs" track-type="nav" track-metadata-position="nav - docs-home" track-metadata-module="primary nav" aria-label="Documentation, selected" data-category="Site-Wide Custom Events" data-label="Tab: Documentation" track-name="docs-home" track-link-column-type="single-column" > Documentation </a> </tab> <tab class="devsite-dropdown devsite-clickable "> <a href="https://cloud.google.com/docs/tech-area-overviews" class="devsite-tabs-content gc-analytics-event " track-metadata-eventdetail="https://cloud.google.com/docs/tech-area-overviews" track-type="nav" track-metadata-position="nav - technology-areas" track-metadata-module="primary nav" data-category="Site-Wide Custom Events" data-label="Tab: Technology areas" track-name="technology-areas" track-link-column-type="single-column" > Technology areas </a> <button aria-haspopup="menu" aria-expanded="false" aria-label="Dropdown menu for Technology areas" track-type="nav" track-metadata-eventdetail="https://cloud.google.com/docs/tech-area-overviews" track-metadata-position="nav - technology-areas" track-metadata-module="primary nav" data-category="Site-Wide Custom Events" data-label="Tab: Technology areas" track-name="technology-areas" track-link-column-type="single-column" class="devsite-tabs-dropdown-toggle devsite-icon devsite-icon-arrow-drop-down"></button> <div class="devsite-tabs-dropdown" role="menu" aria-label="submenu" hidden> <button class="devsite-tabs-close-button material-icons button-flat gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Close dropdown menu" aria-label="Close dropdown menu" track-type="nav" track-name="close" track-metadata-eventdetail="#" track-metadata-position="nav - technology-areas" track-metadata-module="tertiary nav">close</button> <div class="devsite-tabs-dropdown-content"> <div class="devsite-tabs-dropdown-column "> <ul class="devsite-tabs-dropdown-section "> <li class="devsite-nav-item"> <a href="https://cloud.google.com/docs/ai-ml" track-type="nav" track-metadata-eventdetail="https://cloud.google.com/docs/ai-ml" track-metadata-position="nav - technology-areas" track-metadata-module="tertiary nav" tooltip > <div class="devsite-nav-item-title"> AI and ML </div> </a> </li> <li class="devsite-nav-item"> <a href="https://cloud.google.com/docs/application-development" track-type="nav" track-metadata-eventdetail="https://cloud.google.com/docs/application-development" track-metadata-position="nav - technology-areas" track-metadata-module="tertiary nav" tooltip > <div class="devsite-nav-item-title"> Application development </div> </a> </li> <li class="devsite-nav-item"> <a href="https://cloud.google.com/docs/application-hosting" track-type="nav" track-metadata-eventdetail="https://cloud.google.com/docs/application-hosting" track-metadata-position="nav - technology-areas" track-metadata-module="tertiary nav" tooltip > <div class="devsite-nav-item-title"> Application hosting </div> </a> </li> <li class="devsite-nav-item"> <a href="https://cloud.google.com/docs/compute-area" track-type="nav" track-metadata-eventdetail="https://cloud.google.com/docs/compute-area" track-metadata-position="nav - technology-areas" track-metadata-module="tertiary nav" tooltip > <div class="devsite-nav-item-title"> Compute </div> </a> </li> <li class="devsite-nav-item"> <a href="https://cloud.google.com/docs/data" track-type="nav" track-metadata-eventdetail="https://cloud.google.com/docs/data" track-metadata-position="nav - technology-areas" track-metadata-module="tertiary nav" tooltip > <div class="devsite-nav-item-title"> Data analytics and pipelines </div> </a> </li> <li class="devsite-nav-item"> <a href="https://cloud.google.com/docs/databases" track-type="nav" track-metadata-eventdetail="https://cloud.google.com/docs/databases" track-metadata-position="nav - technology-areas" track-metadata-module="tertiary nav" tooltip > <div class="devsite-nav-item-title"> Databases </div> </a> </li> <li class="devsite-nav-item"> <a href="https://cloud.google.com/docs/dhm-cloud" track-type="nav" track-metadata-eventdetail="https://cloud.google.com/docs/dhm-cloud" track-metadata-position="nav - technology-areas" track-metadata-module="tertiary nav" tooltip > <div class="devsite-nav-item-title"> Distributed, hybrid, and multicloud </div> </a> </li> <li class="devsite-nav-item"> <a href="https://cloud.google.com/docs/generative-ai" track-type="nav" track-metadata-eventdetail="https://cloud.google.com/docs/generative-ai" track-metadata-position="nav - technology-areas" track-metadata-module="tertiary nav" tooltip > <div class="devsite-nav-item-title"> Generative AI </div> </a> </li> <li class="devsite-nav-item"> <a href="https://cloud.google.com/docs/industry" track-type="nav" track-metadata-eventdetail="https://cloud.google.com/docs/industry" track-metadata-position="nav - technology-areas" track-metadata-module="tertiary nav" tooltip > <div class="devsite-nav-item-title"> Industry solutions </div> </a> </li> <li class="devsite-nav-item"> <a href="https://cloud.google.com/docs/networking" track-type="nav" track-metadata-eventdetail="https://cloud.google.com/docs/networking" track-metadata-position="nav - technology-areas" track-metadata-module="tertiary nav" tooltip > <div class="devsite-nav-item-title"> Networking </div> </a> </li> <li class="devsite-nav-item"> <a href="https://cloud.google.com/docs/observability" track-type="nav" track-metadata-eventdetail="https://cloud.google.com/docs/observability" track-metadata-position="nav - technology-areas" track-metadata-module="tertiary nav" tooltip > <div class="devsite-nav-item-title"> Observability and monitoring </div> </a> </li> <li class="devsite-nav-item"> <a href="https://cloud.google.com/docs/security" track-type="nav" track-metadata-eventdetail="https://cloud.google.com/docs/security" track-metadata-position="nav - technology-areas" track-metadata-module="tertiary nav" tooltip > <div class="devsite-nav-item-title"> Security </div> </a> </li> <li class="devsite-nav-item"> <a href="https://cloud.google.com/docs/storage" track-type="nav" track-metadata-eventdetail="https://cloud.google.com/docs/storage" track-metadata-position="nav - technology-areas" track-metadata-module="tertiary nav" tooltip > <div class="devsite-nav-item-title"> Storage </div> </a> </li> </ul> </div> </div> </div> </tab> <tab class="devsite-dropdown devsite-clickable "> <a href="https://cloud.google.com/docs/cross-product-overviews" class="devsite-tabs-content gc-analytics-event " track-metadata-eventdetail="https://cloud.google.com/docs/cross-product-overviews" track-type="nav" track-metadata-position="nav - crossproduct" track-metadata-module="primary nav" data-category="Site-Wide Custom Events" data-label="Tab: Cross-product tools" track-name="crossproduct" track-link-column-type="single-column" > Cross-product tools </a> <button aria-haspopup="menu" aria-expanded="false" aria-label="Dropdown menu for Cross-product tools" track-type="nav" track-metadata-eventdetail="https://cloud.google.com/docs/cross-product-overviews" track-metadata-position="nav - crossproduct" track-metadata-module="primary nav" data-category="Site-Wide Custom Events" data-label="Tab: Cross-product tools" track-name="crossproduct" track-link-column-type="single-column" class="devsite-tabs-dropdown-toggle devsite-icon devsite-icon-arrow-drop-down"></button> <div class="devsite-tabs-dropdown" role="menu" aria-label="submenu" hidden> <button class="devsite-tabs-close-button material-icons button-flat gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Close dropdown menu" aria-label="Close dropdown menu" track-type="nav" track-name="close" track-metadata-eventdetail="#" track-metadata-position="nav - crossproduct" track-metadata-module="tertiary nav">close</button> <div class="devsite-tabs-dropdown-content"> <div class="devsite-tabs-dropdown-column "> <ul class="devsite-tabs-dropdown-section "> <li class="devsite-nav-item"> <a href="https://cloud.google.com/docs/access-resources" track-type="nav" track-metadata-eventdetail="https://cloud.google.com/docs/access-resources" track-metadata-position="nav - crossproduct" track-metadata-module="tertiary nav" tooltip > <div class="devsite-nav-item-title"> Access and resources management </div> </a> </li> <li class="devsite-nav-item"> <a href="https://cloud.google.com/docs/costs-usage" track-type="nav" track-metadata-eventdetail="https://cloud.google.com/docs/costs-usage" track-metadata-position="nav - crossproduct" track-metadata-module="tertiary nav" tooltip > <div class="devsite-nav-item-title"> Costs and usage management </div> </a> </li> <li class="devsite-nav-item"> <a href="https://cloud.google.com/docs/devtools" track-type="nav" track-metadata-eventdetail="https://cloud.google.com/docs/devtools" track-metadata-position="nav - crossproduct" track-metadata-module="tertiary nav" tooltip > <div class="devsite-nav-item-title"> Google Cloud SDK, languages, frameworks, and tools </div> </a> </li> <li class="devsite-nav-item"> <a href="https://cloud.google.com/docs/iac" track-type="nav" track-metadata-eventdetail="https://cloud.google.com/docs/iac" track-metadata-position="nav - crossproduct" track-metadata-module="tertiary nav" tooltip > <div class="devsite-nav-item-title"> Infrastructure as code </div> </a> </li> <li class="devsite-nav-item"> <a href="https://cloud.google.com/docs/migration" track-type="nav" track-metadata-eventdetail="https://cloud.google.com/docs/migration" track-metadata-position="nav - crossproduct" track-metadata-module="tertiary nav" tooltip > <div class="devsite-nav-item-title"> Migration </div> </a> </li> </ul> </div> </div> </div> </tab> <tab class="devsite-dropdown devsite-clickable "> <a href="https://cloud.google.com/" class="devsite-tabs-content gc-analytics-event " track-metadata-eventdetail="https://cloud.google.com/" track-type="nav" track-metadata-position="nav - related-sites" track-metadata-module="primary nav" data-category="Site-Wide Custom Events" data-label="Tab: Related sites" track-name="related-sites" track-link-column-type="single-column" > Related sites </a> <button aria-haspopup="menu" aria-expanded="false" aria-label="Dropdown menu for Related sites" track-type="nav" track-metadata-eventdetail="https://cloud.google.com/" track-metadata-position="nav - related-sites" track-metadata-module="primary nav" data-category="Site-Wide Custom Events" data-label="Tab: Related sites" track-name="related-sites" track-link-column-type="single-column" class="devsite-tabs-dropdown-toggle devsite-icon devsite-icon-arrow-drop-down"></button> <div class="devsite-tabs-dropdown" role="menu" aria-label="submenu" hidden> <button class="devsite-tabs-close-button material-icons button-flat gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Close dropdown menu" aria-label="Close dropdown menu" track-type="nav" track-name="close" track-metadata-eventdetail="#" track-metadata-position="nav - related-sites" track-metadata-module="tertiary nav">close</button> <div class="devsite-tabs-dropdown-content"> <div class="devsite-tabs-dropdown-column "> <ul class="devsite-tabs-dropdown-section "> <li class="devsite-nav-item"> <a href="https://cloud.google.com/" track-type="nav" track-metadata-eventdetail="https://cloud.google.com/" track-metadata-position="nav - related-sites" track-metadata-module="tertiary nav" tooltip > <div class="devsite-nav-item-title"> Google Cloud Home </div> </a> </li> <li class="devsite-nav-item"> <a href="https://cloud.google.com/free" track-type="nav" track-metadata-eventdetail="https://cloud.google.com/free" track-metadata-position="nav - related-sites" track-metadata-module="tertiary nav" tooltip > <div class="devsite-nav-item-title"> Free Trial and Free Tier </div> </a> </li> <li class="devsite-nav-item"> <a href="https://cloud.google.com/architecture" track-type="nav" track-metadata-eventdetail="https://cloud.google.com/architecture" track-metadata-position="nav - related-sites" track-metadata-module="tertiary nav" tooltip > <div class="devsite-nav-item-title"> Architecture Center </div> </a> </li> <li class="devsite-nav-item"> <a href="https://cloud.google.com/blog" track-type="nav" track-metadata-eventdetail="https://cloud.google.com/blog" track-metadata-position="nav - related-sites" track-metadata-module="tertiary nav" tooltip > <div class="devsite-nav-item-title"> Blog </div> </a> </li> <li class="devsite-nav-item"> <a href="https://cloud.google.com/contact" track-type="nav" track-metadata-eventdetail="https://cloud.google.com/contact" track-metadata-position="nav - related-sites" track-metadata-module="tertiary nav" tooltip > <div class="devsite-nav-item-title"> Contact Sales </div> </a> </li> <li class="devsite-nav-item"> <a href="https://cloud.google.com/developers" track-type="nav" track-metadata-eventdetail="https://cloud.google.com/developers" track-metadata-position="nav - related-sites" track-metadata-module="tertiary nav" tooltip > <div class="devsite-nav-item-title"> Google Cloud Developer Center </div> </a> </li> <li class="devsite-nav-item"> <a href="https://developers.google.com/" track-type="nav" track-metadata-eventdetail="https://developers.google.com/" track-metadata-position="nav - related-sites" track-metadata-module="tertiary nav" tooltip > <div class="devsite-nav-item-title"> Google Developer Center </div> </a> </li> <li class="devsite-nav-item"> <a href="https://console.cloud.google.com/marketplace" track-type="nav" track-metadata-eventdetail="https://console.cloud.google.com/marketplace" track-metadata-position="nav - related-sites" track-metadata-module="tertiary nav" tooltip > <div class="devsite-nav-item-title"> Google Cloud Marketplace </div> </a> </li> <li class="devsite-nav-item"> <a href="https://cloud.google.com/marketplace/docs" track-type="nav" track-metadata-eventdetail="https://cloud.google.com/marketplace/docs" track-metadata-position="nav - related-sites" track-metadata-module="tertiary nav" tooltip > <div class="devsite-nav-item-title"> Google Cloud Marketplace Documentation </div> </a> </li> <li class="devsite-nav-item"> <a href="https://www.cloudskillsboost.google/paths" track-type="nav" track-metadata-eventdetail="https://www.cloudskillsboost.google/paths" track-metadata-position="nav - related-sites" track-metadata-module="tertiary nav" tooltip > <div class="devsite-nav-item-title"> Google Cloud Skills Boost </div> </a> </li> <li class="devsite-nav-item"> <a href="https://cloud.google.com/solutions" track-type="nav" track-metadata-eventdetail="https://cloud.google.com/solutions" track-metadata-position="nav - related-sites" track-metadata-module="tertiary nav" tooltip > <div class="devsite-nav-item-title"> Google Cloud Solution Center </div> </a> </li> <li class="devsite-nav-item"> <a href="https://cloud.google.com/support-hub" track-type="nav" track-metadata-eventdetail="https://cloud.google.com/support-hub" track-metadata-position="nav - related-sites" track-metadata-module="tertiary nav" tooltip > <div class="devsite-nav-item-title"> Google Cloud Support </div> </a> </li> <li class="devsite-nav-item"> <a href="https://www.youtube.com/@googlecloudtech" track-type="nav" track-metadata-eventdetail="https://www.youtube.com/@googlecloudtech" track-metadata-position="nav - related-sites" track-metadata-module="tertiary nav" tooltip > <div class="devsite-nav-item-title"> Google Cloud Tech Youtube Channel </div> </a> </li> </ul> </div> </div> </div> </tab> </nav> </cloudx-tabs-nav> </div> <devsite-search enable-signin enable-search enable-suggestions project-name="Security Command Center" tenant-name="Google Cloud" project-scope="/security-command-center/docs" url-scoped="https://cloud.google.com/s/results/security-command-center/docs" > <form class="devsite-search-form" action="https://cloud.google.com/s/results" method="GET"> <div class="devsite-search-container"> <button type="button" search-open class="devsite-search-button devsite-header-icon-button button-flat material-icons" aria-label="Open search"></button> <div class="devsite-searchbox"> <input aria-activedescendant="" aria-autocomplete="list" aria-label="Search" aria-expanded="false" aria-haspopup="listbox" autocomplete="off" class="devsite-search-field devsite-search-query" name="q" placeholder="Search" role="combobox" type="text" value="" > <div class="devsite-search-image material-icons" aria-hidden="true"> </div> <div class="devsite-search-shortcut-icon-container" aria-hidden="true"> <kbd class="devsite-search-shortcut-icon">/</kbd> </div> </div> </div> </form> <button type="button" search-close class="devsite-search-button devsite-header-icon-button button-flat material-icons" aria-label="Close search"></button> </devsite-search> </div> <devsite-language-selector> <ul role="presentation"> <li role="presentation"> <a role="menuitem" lang="en" >English</a> </li> <li role="presentation"> <a role="menuitem" lang="de" >Deutsch</a> </li> <li role="presentation"> <a role="menuitem" lang="es_419" >Español – América Latina</a> </li> <li role="presentation"> <a role="menuitem" lang="fr" >Français</a> </li> <li role="presentation"> <a role="menuitem" lang="id" >Indonesia</a> </li> <li role="presentation"> <a role="menuitem" lang="it" >Italiano</a> </li> <li role="presentation"> <a role="menuitem" lang="pt_br" >Português – Brasil</a> </li> <li role="presentation"> <a role="menuitem" lang="zh_cn" >中文 – 简体</a> </li> <li role="presentation"> <a role="menuitem" lang="ja" >日本語</a> </li> <li role="presentation"> <a role="menuitem" lang="ko" >한국어</a> </li> </ul> </devsite-language-selector> <devsite-user enable-profiles fp-auth id="devsite-user"> <span class="button devsite-top-button" aria-hidden="true" visually-hidden>Sign in</span> </devsite-user> </div> </div> </div> <div class="devsite-collapsible-section "> <div class="devsite-header-background"> <div class="devsite-product-id-row" hidden> <div class="devsite-product-description-row"> </div> </div> <div class="devsite-doc-set-nav-row"> <ul class="devsite-breadcrumb-list" > <li class="devsite-breadcrumb-item "> <a href="https://cloud.google.com/security-command-center" class="devsite-breadcrumb-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Lower Header" data-value="1" track-type="globalNav" track-name="breadcrumb" track-metadata-position="1" track-metadata-eventdetail="Security Command Center" > Security Command Center </a> </li> </ul> <cloudx-tabs-nav class="lower-tabs"> <nav class="devsite-tabs-wrapper" aria-label="Lower tabs"> <tab class="devsite-active"> <a href="https://cloud.google.com/security-command-center/docs/security-command-center-overview" class="devsite-tabs-content gc-analytics-event " track-metadata-eventdetail="https://cloud.google.com/security-command-center/docs/security-command-center-overview" track-type="nav" track-metadata-position="nav - guides" track-metadata-module="primary nav" aria-label="Guides, selected" data-category="Site-Wide Custom Events" data-label="Tab: Guides" track-name="guides" > Guides </a> </tab> <tab > <a href="https://cloud.google.com/security-command-center/docs/reference/authentication" class="devsite-tabs-content gc-analytics-event " track-metadata-eventdetail="https://cloud.google.com/security-command-center/docs/reference/authentication" track-type="nav" track-metadata-position="nav - reference" track-metadata-module="primary nav" data-category="Site-Wide Custom Events" data-label="Tab: Reference" track-name="reference" > Reference </a> </tab> <tab > <a href="https://cloud.google.com/security-command-center/docs/samples" class="devsite-tabs-content gc-analytics-event " track-metadata-eventdetail="https://cloud.google.com/security-command-center/docs/samples" track-type="nav" track-metadata-position="nav - samples" track-metadata-module="primary nav" data-category="Site-Wide Custom Events" data-label="Tab: Samples" track-name="samples" > Samples </a> </tab> <tab > <a href="https://cloud.google.com/security-command-center/docs/resources" class="devsite-tabs-content gc-analytics-event " track-metadata-eventdetail="https://cloud.google.com/security-command-center/docs/resources" track-type="nav" track-metadata-position="nav - resources" track-metadata-module="primary nav" data-category="Site-Wide Custom Events" data-label="Tab: Resources" track-name="resources" > Resources </a> </tab> </nav> </cloudx-tabs-nav> <div class="devsite-product-button-row"> <a href="https://cloud.google.com/contact" class="cta-button-secondary button " data-overflow="devsite-tabs-wrapper" track-metadata-position="nav" track-type="contact" track-name="sales" track-metadata-eventDetail="nav" data-overflow-container="left" data-overflow-wrapper="tab" >Contact Us</a> <a href="//console.cloud.google.com/freetrial" class="cloud-free-trial-button cta-button-primary button-primary button cloud-button cloud-button--primary " track-metadata-position="nav" data-overflow-container="right" track-metadata-eventDetail="nav" referrerpolicy="no-referrer-when-downgrade" track-type="freeTrial" track-name="gcpCta" data-overflow="devsite-top-logo-row" data-overflow-class="devsite-header-link devsite-top-button button cloud-free-trial-button cloud-free-trial-enabled cloud-button cloud-button--primary" >Start free</a> </div> </div> </div> </div> </div> </devsite-header> <devsite-book-nav scrollbars > <div class="devsite-book-nav-filter" > <span class="filter-list-icon material-icons" aria-hidden="true"></span> <input type="text" placeholder="Filter" aria-label="Type to filter" role="searchbox"> <span class="filter-clear-button hidden" data-title="Clear filter" aria-label="Clear filter" role="button" tabindex="0"></span> </div> <nav class="devsite-book-nav devsite-nav nocontent" aria-label="Side menu"> <div class="devsite-mobile-header"> <button type="button" id="devsite-close-nav" class="devsite-header-icon-button button-flat material-icons gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Close navigation" aria-label="Close navigation"> </button> <div class="devsite-product-name-wrapper"> <a href="/" class="devsite-site-logo-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Site logo" track-type="globalNav" track-name="googleCloud" track-metadata-position="nav" track-metadata-eventDetail="nav"> <picture> <img src="https://www.gstatic.com/devrel-devsite/prod/v38a693baeb774512feb42f10aac8f755d8791ed41119b5be7a531f8e16f8279f/cloud/images/cloud-logo.svg" class="devsite-site-logo" alt="Google Cloud"> </picture> </a> <span class="devsite-product-name"> <ul class="devsite-breadcrumb-list" > <li class="devsite-breadcrumb-item devsite-has-google-wordmark"> </li> </ul> </span> </div> </div> <div class="devsite-book-nav-wrapper"> <div class="devsite-mobile-nav-top"> <ul class="devsite-nav-list"> <li class="devsite-nav-item"> <a href="/docs" class="devsite-nav-title gc-analytics-event devsite-nav-active" data-category="Site-Wide Custom Events" data-label="Tab: Documentation" track-name="docs-home" track-link-column-type="single-column" data-category="Site-Wide Custom Events" data-label="Responsive Tab: Documentation" track-type="globalNav" track-metadata-eventDetail="globalMenu" track-metadata-position="nav"> <span class="devsite-nav-text" tooltip > Documentation </span> </a> <ul class="devsite-nav-responsive-tabs"> <li class="devsite-nav-item"> <a href="/security-command-center/docs/security-command-center-overview" class="devsite-nav-title gc-analytics-event devsite-nav-has-children devsite-nav-active" data-category="Site-Wide Custom Events" data-label="Tab: Guides" track-name="guides" data-category="Site-Wide Custom Events" data-label="Responsive Tab: Guides" track-type="globalNav" track-metadata-eventDetail="globalMenu" track-metadata-position="nav"> <span class="devsite-nav-text" tooltip menu="_book"> Guides </span> <span class="devsite-nav-icon material-icons" data-icon="forward" menu="_book"> </span> </a> </li> <li class="devsite-nav-item"> <a href="/security-command-center/docs/reference/authentication" class="devsite-nav-title gc-analytics-event devsite-nav-has-children " data-category="Site-Wide Custom Events" data-label="Tab: Reference" track-name="reference" data-category="Site-Wide Custom Events" data-label="Responsive Tab: Reference" track-type="globalNav" track-metadata-eventDetail="globalMenu" track-metadata-position="nav"> <span class="devsite-nav-text" tooltip > Reference </span> <span class="devsite-nav-icon material-icons" data-icon="forward" > </span> </a> </li> <li class="devsite-nav-item"> <a href="/security-command-center/docs/samples" class="devsite-nav-title gc-analytics-event devsite-nav-has-children " data-category="Site-Wide Custom Events" data-label="Tab: Samples" track-name="samples" data-category="Site-Wide Custom Events" data-label="Responsive Tab: Samples" track-type="globalNav" track-metadata-eventDetail="globalMenu" track-metadata-position="nav"> <span class="devsite-nav-text" tooltip > Samples </span> <span class="devsite-nav-icon material-icons" data-icon="forward" > </span> </a> </li> <li class="devsite-nav-item"> <a href="/security-command-center/docs/resources" class="devsite-nav-title gc-analytics-event devsite-nav-has-children " data-category="Site-Wide Custom Events" data-label="Tab: Resources" track-name="resources" data-category="Site-Wide Custom Events" data-label="Responsive Tab: Resources" track-type="globalNav" track-metadata-eventDetail="globalMenu" track-metadata-position="nav"> <span class="devsite-nav-text" tooltip > Resources </span> <span class="devsite-nav-icon material-icons" data-icon="forward" > </span> </a> </li> </ul> </li> <li class="devsite-nav-item"> <a href="/docs/tech-area-overviews" class="devsite-nav-title gc-analytics-event " data-category="Site-Wide Custom Events" data-label="Tab: Technology areas" track-name="technology-areas" track-link-column-type="single-column" data-category="Site-Wide Custom Events" data-label="Responsive Tab: Technology areas" track-type="globalNav" track-metadata-eventDetail="globalMenu" track-metadata-position="nav"> <span class="devsite-nav-text" tooltip > Technology areas </span> </a> <ul class="devsite-nav-responsive-tabs devsite-nav-has-menu "> <li class="devsite-nav-item"> <span class="devsite-nav-title" tooltip data-category="Site-Wide Custom Events" data-label="Tab: Technology areas" track-name="technology-areas" track-link-column-type="single-column" > <span class="devsite-nav-text" tooltip menu="Technology areas"> More </span> <span class="devsite-nav-icon material-icons" data-icon="forward" menu="Technology areas"> </span> </span> </li> </ul> </li> <li class="devsite-nav-item"> <a href="/docs/cross-product-overviews" class="devsite-nav-title gc-analytics-event " data-category="Site-Wide Custom Events" data-label="Tab: Cross-product tools" track-name="crossproduct" track-link-column-type="single-column" data-category="Site-Wide Custom Events" data-label="Responsive Tab: Cross-product tools" track-type="globalNav" track-metadata-eventDetail="globalMenu" track-metadata-position="nav"> <span class="devsite-nav-text" tooltip > Cross-product tools </span> </a> <ul class="devsite-nav-responsive-tabs devsite-nav-has-menu "> <li class="devsite-nav-item"> <span class="devsite-nav-title" tooltip data-category="Site-Wide Custom Events" data-label="Tab: Cross-product tools" track-name="crossproduct" track-link-column-type="single-column" > <span class="devsite-nav-text" tooltip menu="Cross-product tools"> More </span> <span class="devsite-nav-icon material-icons" data-icon="forward" menu="Cross-product tools"> </span> </span> </li> </ul> </li> <li class="devsite-nav-item"> <a href="/" class="devsite-nav-title gc-analytics-event " data-category="Site-Wide Custom Events" data-label="Tab: Related sites" track-name="related-sites" track-link-column-type="single-column" data-category="Site-Wide Custom Events" data-label="Responsive Tab: Related sites" track-type="globalNav" track-metadata-eventDetail="globalMenu" track-metadata-position="nav"> <span class="devsite-nav-text" tooltip > Related sites </span> </a> <ul class="devsite-nav-responsive-tabs devsite-nav-has-menu "> <li class="devsite-nav-item"> <span class="devsite-nav-title" tooltip data-category="Site-Wide Custom Events" data-label="Tab: Related sites" track-name="related-sites" track-link-column-type="single-column" > <span class="devsite-nav-text" tooltip menu="Related sites"> More </span> <span class="devsite-nav-icon material-icons" data-icon="forward" menu="Related sites"> </span> </span> </li> </ul> </li> <li class="devsite-nav-item"> <a href="//console.cloud.google.com/" class="devsite-nav-title gc-analytics-event " track-type="globalNav" referrerpolicy="no-referrer-when-downgrade" track-name="console" track-metadata-position="nav" track-metadata-eventDetail="nav" data-category="Site-Wide Custom Events" data-label="Responsive Tab: Console" track-type="navMenu" track-metadata-eventDetail="globalMenu" track-metadata-position="nav"> <span class="devsite-nav-text" tooltip > Console </span> </a> </li> <li class="devsite-nav-item"> <a href="/contact" class="cta-button-secondary button" data-overflow="devsite-tabs-wrapper" track-metadata-position="nav" track-type="contact" track-name="sales" track-metadata-eventDetail="nav" data-overflow-container="left" data-overflow-wrapper="tab" data-category="Site-Wide Custom Events" data-label="Responsive Tab: Contact Us" track-type="navMenu" track-metadata-eventDetail="globalMenu" track-metadata-position="nav"> <span class="devsite-nav-text" tooltip > Contact Us </span> </a> </li> <li class="devsite-nav-item"> <a href="//console.cloud.google.com/freetrial" class="cloud-free-trial-button cta-button-primary button-primary button cloud-button cloud-button--primary" track-metadata-position="nav" data-overflow-container="right" track-metadata-eventDetail="nav" referrerpolicy="no-referrer-when-downgrade" track-type="freeTrial" track-name="gcpCta" data-overflow="devsite-top-logo-row" data-overflow-class="devsite-header-link devsite-top-button button cloud-free-trial-button cloud-free-trial-enabled cloud-button cloud-button--primary" data-category="Site-Wide Custom Events" data-label="Responsive Tab: Start free" track-type="navMenu" track-metadata-eventDetail="globalMenu" track-metadata-position="nav"> <span class="devsite-nav-text" tooltip > Start free </span> </a> </li> </ul> </div> <div class="devsite-mobile-nav-bottom"> <ul class="devsite-nav-list" menu="_book"> <li class="devsite-nav-item devsite-nav-heading"><div class="devsite-nav-title devsite-nav-title-no-path"> <span class="devsite-nav-text" tooltip>Discover</span> </div></li> <li class="devsite-nav-item"><a href="/security-command-center/docs/security-command-center-overview" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/security-command-center-overview" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/security-command-center-overview" ><span class="devsite-nav-text" tooltip>Product overview</span></a></li> <li class="devsite-nav-item"><a href="/security-command-center/docs/service-tiers" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/service-tiers" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/service-tiers" ><span class="devsite-nav-text" tooltip>Service tiers</span></a></li> <li class="devsite-nav-item"><a href="/security-command-center/docs/concepts-data-security-overview" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/concepts-data-security-overview" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/concepts-data-security-overview" ><span class="devsite-nav-text" tooltip>Data and infrastructure security overview</span></a></li> <li class="devsite-nav-item devsite-nav-heading"><div class="devsite-nav-title devsite-nav-title-no-path"> <span class="devsite-nav-text" tooltip>Activate Security Command Center</span> </div></li> <li class="devsite-nav-item"><a href="/security-command-center/docs/activate-scc-overview" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/activate-scc-overview" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/activate-scc-overview" ><span class="devsite-nav-text" tooltip>Activation overview</span></a></li> <li class="devsite-nav-item"><a href="/security-command-center/docs/data-residency-support" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/data-residency-support" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/data-residency-support" ><span class="devsite-nav-text" tooltip>Plan for data residency</span></a></li> <li class="devsite-nav-item"><a href="/security-command-center/docs/concepts-scan-latency-overview" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/concepts-scan-latency-overview" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/concepts-scan-latency-overview" ><span class="devsite-nav-text" tooltip>When to expect findings</span></a></li> <li class="devsite-nav-item devsite-nav-expandable"><div class="devsite-expandable-nav"> <a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button"> <span class="devsite-nav-text" tooltip>Control access with IAM</span> </div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="/security-command-center/docs/access-control" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/access-control" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/access-control" ><span class="devsite-nav-text" tooltip>Overview of access control with IAM</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/access-control-org" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/access-control-org" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/access-control-org" ><span class="devsite-nav-text" tooltip>Control access with organization-level activations</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/access-control-project" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/access-control-project" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/access-control-project" ><span class="devsite-nav-text" tooltip>Control access with project-level activations</span></a></li></ul></div></li> <li class="devsite-nav-item devsite-nav-expandable"><div class="devsite-expandable-nav"> <a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button"> <span class="devsite-nav-text" tooltip>Activate Security Command Center Standard or Premium</span> </div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="/security-command-center/docs/activate-scc-for-an-organization" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/activate-scc-for-an-organization" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/activate-scc-for-an-organization" ><span class="devsite-nav-text" tooltip>Activate Security Command Center Standard or Premium for an organization</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/activate-scc-for-a-project" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/activate-scc-for-a-project" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/activate-scc-for-a-project" ><span class="devsite-nav-text" tooltip>Activate Security Command Center Standard or Premium for a project</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/activate-scc-project-level-limitations" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/activate-scc-project-level-limitations" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/activate-scc-project-level-limitations" ><span class="devsite-nav-text" tooltip>Feature availability with project-level activations</span></a></li></ul></div></li> <li class="devsite-nav-item devsite-nav-expandable"><div class="devsite-expandable-nav"> <a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button"> <span class="devsite-nav-text" tooltip>Activate Security Command Center Enterprise for an organization</span> </div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="/security-command-center/docs/activate-enterprise-tier" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/activate-enterprise-tier" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/activate-enterprise-tier" ><span class="devsite-nav-text" tooltip>Activate Security Command Center Enterprise</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/connect-scc-to-aws" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/connect-scc-to-aws" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/connect-scc-to-aws" ><span class="devsite-nav-text" tooltip>Connect to AWS for vulnerability detection</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/configure-secops-users" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/configure-secops-users" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/configure-secops-users" ><span class="devsite-nav-text" tooltip>Control access to features in the SecOps console</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/map-users-in-secops" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/map-users-in-secops" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/map-users-in-secops" ><span class="devsite-nav-text" tooltip>Map and authenticate users to SOAR features in the SecOps console</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/integrate-ticketing-systems" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/integrate-ticketing-systems" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/integrate-ticketing-systems" ><span class="devsite-nav-text" tooltip>Integrate Security Command Center Enterprise with ticketing systems</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/connect-secops-aws" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/connect-secops-aws" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/connect-secops-aws" ><span class="devsite-nav-text" tooltip>Connect to AWS for log ingestion</span></a></li><li class="devsite-nav-item devsite-nav-preview"><a href="/security-command-center/docs/connect-secops-azure" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/connect-secops-azure" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/connect-secops-azure" ><span class="devsite-nav-text" tooltip>Connect to Azure for log ingestion</span><span class="devsite-nav-icon material-icons" data-icon="preview" data-title="Preview" aria-hidden="true"></span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/activate-sensitive-data-discovery" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/activate-sensitive-data-discovery" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/activate-sensitive-data-discovery" ><span class="devsite-nav-text" tooltip>Enable sensitive data discovery</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/integrate-aoss-with-scc" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/integrate-aoss-with-scc" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/integrate-aoss-with-scc" ><span class="devsite-nav-text" tooltip>Integrate with Assured OSS</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/advanced-configuration-threat-management" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/advanced-configuration-threat-management" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/advanced-configuration-threat-management" ><span class="devsite-nav-text" tooltip>Advanced configuration for threat management</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/enterprise-security-operations-software-update" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/enterprise-security-operations-software-update" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/enterprise-security-operations-software-update" ><span class="devsite-nav-text" tooltip>Update the Enterprise use case for SOAR </span></a></li></ul></div></li> <li class="devsite-nav-item devsite-nav-expandable"><div class="devsite-expandable-nav"> <a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button"> <span class="devsite-nav-text" tooltip>Configure additional Security Command Center Enterprise features</span> </div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="/security-command-center/docs/working-with-soar-settings" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/working-with-soar-settings" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/working-with-soar-settings" ><span class="devsite-nav-text" tooltip>Manage SOAR settings in the SecOps console</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/update-aws-settings" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/update-aws-settings" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/update-aws-settings" ><span class="devsite-nav-text" tooltip>Update AWS settings for vulnerabilities</span></a></li></ul></div></li> <li class="devsite-nav-item devsite-nav-expandable"><div class="devsite-expandable-nav"> <a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button"> <span class="devsite-nav-text" tooltip>Use the Security Command Center consoles</span> </div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="/security-command-center/docs/how-to-use-security-command-center" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/how-to-use-security-command-center" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/how-to-use-security-command-center" ><span class="devsite-nav-text" tooltip>Use Security Command Center in the Google Cloud console</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/scce-consoles-overview" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/scce-consoles-overview" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/scce-consoles-overview" ><span class="devsite-nav-text" tooltip>Use Security Command Center Enterprise consoles</span></a></li></ul></div></li> <li class="devsite-nav-item devsite-nav-heading"><div class="devsite-nav-title devsite-nav-title-no-path"> <span class="devsite-nav-text" tooltip>Configure Security Command Center</span> </div></li> <li class="devsite-nav-item"><a href="/security-command-center/docs/concepts-security-sources" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/concepts-security-sources" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/concepts-security-sources" ><span class="devsite-nav-text" tooltip>Choose security sources</span></a></li> <li class="devsite-nav-item"><a href="/security-command-center/docs/how-to-configure-security-command-center" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/how-to-configure-security-command-center" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/how-to-configure-security-command-center" ><span class="devsite-nav-text" tooltip>Configure Security Command Center services</span></a></li> <li class="devsite-nav-item"><a href="/security-command-center/docs/optimize-security-command-center" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/optimize-security-command-center" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/optimize-security-command-center" ><span class="devsite-nav-text" tooltip>Security Command Center best practices</span></a></li> <li class="devsite-nav-item"><a href="/security-command-center/docs/cryptomining-detection-best-practices" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/cryptomining-detection-best-practices" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/cryptomining-detection-best-practices" ><span class="devsite-nav-text" tooltip>Cryptomining detection best practices</span></a></li> <li class="devsite-nav-item devsite-nav-expandable"><div class="devsite-expandable-nav"> <a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button"> <span class="devsite-nav-text" tooltip>Integrate with other services</span> </div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="/security-command-center/docs/how-to-configure-secops-soar" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/how-to-configure-secops-soar" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/how-to-configure-secops-soar" ><span class="devsite-nav-text" tooltip>Google Security Operations SOAR</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/how-to-configure-scc-cortex-xsoar" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/how-to-configure-scc-cortex-xsoar" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/how-to-configure-scc-cortex-xsoar" ><span class="devsite-nav-text" tooltip>Cortex XSOAR</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/how-to-configure-scc-elastic-stack-docker" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/how-to-configure-scc-elastic-stack-docker" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/how-to-configure-scc-elastic-stack-docker" ><span class="devsite-nav-text" tooltip>Elastic Stack using Docker</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/how-to-configure-scc-elastic-stack" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/how-to-configure-scc-elastic-stack" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/how-to-configure-scc-elastic-stack" ><span class="devsite-nav-text" tooltip>Elastic Stack</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/how-to-configure-scc-servicenow" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/how-to-configure-scc-servicenow" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/how-to-configure-scc-servicenow" ><span class="devsite-nav-text" tooltip>ServiceNow</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/how-to-configure-scc-splunk" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/how-to-configure-scc-splunk" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/how-to-configure-scc-splunk" ><span class="devsite-nav-text" tooltip>Splunk</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/how-to-configure-scc-qradar" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/how-to-configure-scc-qradar" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/how-to-configure-scc-qradar" ><span class="devsite-nav-text" tooltip>QRadar</span></a></li><li class="devsite-nav-item devsite-nav-preview"><a href="/security-command-center/docs/how-to-configure-snyk-for-scc" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/how-to-configure-snyk-for-scc" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/how-to-configure-snyk-for-scc" ><span class="devsite-nav-text" tooltip>Snyk</span><span class="devsite-nav-icon material-icons" data-icon="preview" data-title="Preview" aria-hidden="true"></span></a></li></ul></div></li> <li class="devsite-nav-item devsite-nav-heading"><div class="devsite-nav-title devsite-nav-title-no-path"> <span class="devsite-nav-text" tooltip>Work with findings</span> </div></li> <li class="devsite-nav-item"><a href="/security-command-center/docs/review-manage-findings" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/review-manage-findings" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/review-manage-findings" ><span class="devsite-nav-text" tooltip>Review and manage findings in the console</span></a></li> <li class="devsite-nav-item"><a href="/security-command-center/docs/how-to-build-findings-query-console" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/how-to-build-findings-query-console" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/how-to-build-findings-query-console" ><span class="devsite-nav-text" tooltip>Edit findings queries in the console</span></a></li> <li class="devsite-nav-item"><a href="/security-command-center/docs/work-with-resources-in-the-console" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/work-with-resources-in-the-console" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/work-with-resources-in-the-console" ><span class="devsite-nav-text" tooltip>Inspect assets monitored by Security Command Center</span></a></li> <li class="devsite-nav-item devsite-nav-expandable"><div class="devsite-expandable-nav"> <a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button"> <span class="devsite-nav-text" tooltip>Mute findings</span> </div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="/security-command-center/docs/how-to-mute-findings" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/how-to-mute-findings" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/how-to-mute-findings" ><span class="devsite-nav-text" tooltip>Mute findings in Security Command Center</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/dynamic-mute-migrate" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/dynamic-mute-migrate" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/dynamic-mute-migrate" ><span class="devsite-nav-text" tooltip>Migrate from static to dynamic mute rules</span></a></li></ul></div></li> <li class="devsite-nav-item"><a href="/security-command-center/docs/how-to-security-marks" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/how-to-security-marks" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/how-to-security-marks" ><span class="devsite-nav-text" tooltip>Annotate findings and assets with security marks</span></a></li> <li class="devsite-nav-item devsite-nav-expandable"><div class="devsite-expandable-nav"> <a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button"> <span class="devsite-nav-text" tooltip>Configure notifications and exports</span> </div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="/security-command-center/docs/how-to-export-data" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/how-to-export-data" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/how-to-export-data" ><span class="devsite-nav-text" tooltip>Export Security Command Center data</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/how-to-notifications" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/how-to-notifications" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/how-to-notifications" ><span class="devsite-nav-text" tooltip>Enable finding notifications for Pub/Sub</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/how-to-analyze-findings-in-big-query" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/how-to-analyze-findings-in-big-query" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/how-to-analyze-findings-in-big-query" ><span class="devsite-nav-text" tooltip>Stream findings to BigQuery</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/export-cloud-logging" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/export-cloud-logging" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/export-cloud-logging" ><span class="devsite-nav-text" tooltip>Export logs to Cloud Logging</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/how-to-enable-real-time-notifications" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/how-to-enable-real-time-notifications" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/how-to-enable-real-time-notifications" ><span class="devsite-nav-text" tooltip>Enable real-time email and chat notifications</span></a></li></ul></div></li> <li class="devsite-nav-item devsite-nav-expandable"><div class="devsite-expandable-nav"> <a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button"> <span class="devsite-nav-text" tooltip>Finding reference</span> </div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="/security-command-center/docs/finding-classes" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/finding-classes" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/finding-classes" ><span class="devsite-nav-text" tooltip>Finding classes</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/finding-severity-classifications" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/finding-severity-classifications" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/finding-severity-classifications" ><span class="devsite-nav-text" tooltip>Finding severities</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/finding-states" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/finding-states" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/finding-states" ><span class="devsite-nav-text" tooltip>Finding states</span></a></li></ul></div></li> <li class="devsite-nav-item devsite-nav-heading"><div class="devsite-nav-title devsite-nav-title-no-path"> <span class="devsite-nav-text" tooltip>Work with cases</span> </div></li> <li class="devsite-nav-item"><a href="/security-command-center/docs/cases-overview" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/cases-overview" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/cases-overview" ><span class="devsite-nav-text" tooltip>Cases overview</span></a></li> <li class="devsite-nav-item"><a href="/security-command-center/docs/secops-workdesk" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/secops-workdesk" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/secops-workdesk" ><span class="devsite-nav-text" tooltip>Using the workdesk</span></a></li> <li class="devsite-nav-item"><a href="/security-command-center/docs/determine-ownership-posture-findings" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/determine-ownership-posture-findings" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/determine-ownership-posture-findings" ><span class="devsite-nav-text" tooltip>Determine ownership for posture findings</span></a></li> <li class="devsite-nav-item"><a href="/security-command-center/docs/group-findings-in-cases" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/group-findings-in-cases" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/group-findings-in-cases" ><span class="devsite-nav-text" tooltip>Group findings in cases</span></a></li> <li class="devsite-nav-item"><a href="/security-command-center/docs/mute-findings-in-cases" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/mute-findings-in-cases" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/mute-findings-in-cases" ><span class="devsite-nav-text" tooltip>Mute findings in cases</span></a></li> <li class="devsite-nav-item"><a href="/security-command-center/docs/assign-itsm-tickets" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/assign-itsm-tickets" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/assign-itsm-tickets" ><span class="devsite-nav-text" tooltip>Assign tickets in cases</span></a></li> <li class="devsite-nav-item"><a href="/security-command-center/docs/working-with-alerts" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/working-with-alerts" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/working-with-alerts" ><span class="devsite-nav-text" tooltip>Working with alerts</span></a></li> <li class="devsite-nav-item devsite-nav-expandable"><div class="devsite-expandable-nav"> <a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button"> <span class="devsite-nav-text" tooltip>Work with playbooks</span> </div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="/security-command-center/docs/playbooks-overview" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/playbooks-overview" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/playbooks-overview" ><span class="devsite-nav-text" tooltip>Playbooks overview</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/automate-recommendations-playbook" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/automate-recommendations-playbook" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/automate-recommendations-playbook" ><span class="devsite-nav-text" tooltip>Automate IAM recommendations using playbooks</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/playbooks-public-bucket-acl" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/playbooks-public-bucket-acl" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/playbooks-public-bucket-acl" ><span class="devsite-nav-text" tooltip>Enable public bucket remediation</span></a></li></ul></div></li> <li class="devsite-nav-item devsite-nav-heading"><div class="devsite-nav-title devsite-nav-title-no-path"> <span class="devsite-nav-text" tooltip>Manage security postures</span> </div></li> <li class="devsite-nav-item"><a href="/security-command-center/docs/security-posture-overview" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/security-posture-overview" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/security-posture-overview" ><span class="devsite-nav-text" tooltip>Security posture overview</span></a></li> <li class="devsite-nav-item"><a href="/security-command-center/docs/how-to-use-security-posture" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/how-to-use-security-posture" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/how-to-use-security-posture" ><span class="devsite-nav-text" tooltip>Manage a security posture</span></a></li> <li class="devsite-nav-item devsite-nav-expandable"><div class="devsite-expandable-nav"> <a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button"> <span class="devsite-nav-text" tooltip>Posture templates</span> </div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="/security-command-center/docs/security-posture-essentials-secure-default-template" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/security-posture-essentials-secure-default-template" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/security-posture-essentials-secure-default-template" ><span class="devsite-nav-text" tooltip>Secure by default, essentials</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/security-posture-extended-secure-default-template" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/security-posture-extended-secure-default-template" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/security-posture-extended-secure-default-template" ><span class="devsite-nav-text" tooltip>Secure by default, extended</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/security-posture-essentials-secure-ai-template" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/security-posture-essentials-secure-ai-template" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/security-posture-essentials-secure-ai-template" ><span class="devsite-nav-text" tooltip>Secure AI, essentials</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/security-posture-extended-secure-ai-template" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/security-posture-extended-secure-ai-template" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/security-posture-extended-secure-ai-template" ><span class="devsite-nav-text" tooltip>Secure AI, extended</span></a></li><li class="devsite-nav-item devsite-nav-expandable"><div class="devsite-expandable-nav"> <a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button"> <span class="devsite-nav-text" tooltip>Google Cloud services</span> </div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="/security-command-center/docs/security-posture-essentials-bigquery-template" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/security-posture-essentials-bigquery-template" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/security-posture-essentials-bigquery-template" ><span class="devsite-nav-text" tooltip>BigQuery</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/security-posture-essentials-storage-template" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/security-posture-essentials-storage-template" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/security-posture-essentials-storage-template" ><span class="devsite-nav-text" tooltip>Cloud Storage, essentials</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/security-posture-extended-storage-template" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/security-posture-extended-storage-template" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/security-posture-extended-storage-template" ><span class="devsite-nav-text" tooltip>Cloud Storage, extended</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/security-posture-essentials-vpc-template" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/security-posture-essentials-vpc-template" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/security-posture-essentials-vpc-template" ><span class="devsite-nav-text" tooltip>VPC networking, essentials</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/security-posture-extended-vpc-template" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/security-posture-extended-vpc-template" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/security-posture-extended-vpc-template" ><span class="devsite-nav-text" tooltip>VPC networking, extended</span></a></li></ul></div></li><li class="devsite-nav-item devsite-nav-expandable"><div class="devsite-expandable-nav"> <a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button"> <span class="devsite-nav-text" tooltip>Compliance standards</span> </div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="/security-command-center/docs/security-posture-cis-20-template" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/security-posture-cis-20-template" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/security-posture-cis-20-template" ><span class="devsite-nav-text" tooltip>CIS Benchmark 2.0</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/security-posture-iso-27001-template" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/security-posture-iso-27001-template" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/security-posture-iso-27001-template" ><span class="devsite-nav-text" tooltip>ISO 27001</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/security-posture-nist-800-53-template" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/security-posture-nist-800-53-template" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/security-posture-nist-800-53-template" ><span class="devsite-nav-text" tooltip>NIST 800-53</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/security-posture-pci-dss-template" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/security-posture-pci-dss-template" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/security-posture-pci-dss-template" ><span class="devsite-nav-text" tooltip>PCI DSS</span></a></li></ul></div></li></ul></div></li> <li class="devsite-nav-item devsite-nav-expandable"><div class="devsite-expandable-nav"> <a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button"> <span class="devsite-nav-text" tooltip>Validate infrastructure as code</span> </div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="/security-command-center/docs/validate-iac" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/validate-iac" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/validate-iac" ><span class="devsite-nav-text" tooltip>Validate IaC against your policies</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/supported-iac-assets-policies" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/supported-iac-assets-policies" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/supported-iac-assets-policies" ><span class="devsite-nav-text" tooltip>Supported asset types and policies for IaC validation</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/iac-validation-cloud-build" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/iac-validation-cloud-build" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/iac-validation-cloud-build" ><span class="devsite-nav-text" tooltip>Integrate IaC validation with Cloud Build</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/iac-validation-jenkins" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/iac-validation-jenkins" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/iac-validation-jenkins" ><span class="devsite-nav-text" tooltip>Integrate IaC validation with Jenkins</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/iac-validation-github-actions" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/iac-validation-github-actions" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/iac-validation-github-actions" ><span class="devsite-nav-text" tooltip>Integrate IaC validation with GitHub Actions</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/iac-validation-tutorial" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/iac-validation-tutorial" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/iac-validation-tutorial" ><span class="devsite-nav-text" tooltip>Create a sample IaC validation report</span></a></li></ul></div></li> <li class="devsite-nav-item"><a href="/security-command-center/docs/security-posture-custom-constraints" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/security-posture-custom-constraints" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/security-posture-custom-constraints" ><span class="devsite-nav-text" tooltip>Manage security posture resources by using custom constraints</span></a></li> <li class="devsite-nav-item devsite-nav-heading"><div class="devsite-nav-title devsite-nav-title-no-path"> <span class="devsite-nav-text" tooltip>Assess risk</span> </div></li> <li class="devsite-nav-item devsite-nav-expandable"><div class="devsite-expandable-nav"> <a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button"> <span class="devsite-nav-text" tooltip>Assess risk with attack exposure scores and attack paths</span> </div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="/security-command-center/docs/attack-exposure-learn" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/attack-exposure-learn" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/attack-exposure-learn" ><span class="devsite-nav-text" tooltip>Overview</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/attack-exposure-define-high-value-resource-set" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/attack-exposure-define-high-value-resource-set" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/attack-exposure-define-high-value-resource-set" ><span class="devsite-nav-text" tooltip>Define your high-value resource set</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/attack-exposure-supported-features" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/attack-exposure-supported-features" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/attack-exposure-supported-features" ><span class="devsite-nav-text" tooltip>Risk Engine feature support</span></a></li></ul></div></li> <li class="devsite-nav-item"><a href="/security-command-center/docs/concepts-security-sources#dlp" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/concepts-security-sources#dlp" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/concepts-security-sources#dlp" ><span class="devsite-nav-text" tooltip>Identify high-sensitivity data with Sensitive Data Protection</span></a></li> <li class="devsite-nav-item devsite-nav-heading"><div class="devsite-nav-title devsite-nav-title-no-path"> <span class="devsite-nav-text" tooltip>Detect and investigate threats</span> </div></li> <li class="devsite-nav-item devsite-nav-expandable"><div class="devsite-expandable-nav"> <a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button"> <span class="devsite-nav-text" tooltip>Detect threats on Google Cloud</span> </div><ul class="devsite-nav-section"><li class="devsite-nav-item devsite-nav-expandable"><div class="devsite-expandable-nav"> <a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button"> <span class="devsite-nav-text" tooltip>Detect threats to containers</span> </div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="/security-command-center/docs/concepts-container-threat-detection-overview" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/concepts-container-threat-detection-overview" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/concepts-container-threat-detection-overview" ><span class="devsite-nav-text" tooltip>Container Threat Detection overview</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/how-to-test-container-threat-detection" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/how-to-test-container-threat-detection" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/how-to-test-container-threat-detection" ><span class="devsite-nav-text" tooltip>Test Container Threat Detection</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/how-to-use-container-threat-detection" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/how-to-use-container-threat-detection" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/how-to-use-container-threat-detection" ><span class="devsite-nav-text" tooltip>Use Container Threat Detection</span></a></li></ul></div></li><li class="devsite-nav-item devsite-nav-expandable"><div class="devsite-expandable-nav"> <a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button"> <span class="devsite-nav-text" tooltip>Detect threats from event logging</span> </div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="/security-command-center/docs/concepts-event-threat-detection-overview" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/concepts-event-threat-detection-overview" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/concepts-event-threat-detection-overview" ><span class="devsite-nav-text" tooltip>Event Threat Detection overview</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/how-to-test-event-threat-detection" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/how-to-test-event-threat-detection" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/how-to-test-event-threat-detection" ><span class="devsite-nav-text" tooltip>Test Event Threat Detection</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/how-to-use-event-threat-detection" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/how-to-use-event-threat-detection" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/how-to-use-event-threat-detection" ><span class="devsite-nav-text" tooltip>Use Event Threat Detection</span></a></li><li class="devsite-nav-item devsite-nav-expandable"><div class="devsite-expandable-nav"> <a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button"> <span class="devsite-nav-text" tooltip>Custom modules for Event Threat Detection</span> </div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="/security-command-center/docs/custom-modules-etd-overview" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/custom-modules-etd-overview" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/custom-modules-etd-overview" ><span class="devsite-nav-text" tooltip>Overview of custom modules for Event Threat Detection</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/use-custom-modules-etd" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/use-custom-modules-etd" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/use-custom-modules-etd" ><span class="devsite-nav-text" tooltip>Create and manage custom modules</span></a></li></ul></div></li></ul></div></li><li class="devsite-nav-item devsite-nav-expandable"><div class="devsite-expandable-nav"> <a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button"> <span class="devsite-nav-text" tooltip>Detect and review sensitive actions</span> </div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="/security-command-center/docs/concepts-sensitive-actions-overview" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/concepts-sensitive-actions-overview" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/concepts-sensitive-actions-overview" ><span class="devsite-nav-text" tooltip>Sensitive Actions Service overview</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/how-to-test-sensitive-actions" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/how-to-test-sensitive-actions" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/how-to-test-sensitive-actions" ><span class="devsite-nav-text" tooltip>Test Sensitive Actions</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/how-to-use-sensitive-actions" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/how-to-use-sensitive-actions" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/how-to-use-sensitive-actions" ><span class="devsite-nav-text" tooltip>Use Sensitive Actions</span></a></li></ul></div></li><li class="devsite-nav-item devsite-nav-expandable"><div class="devsite-expandable-nav"> <a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button"> <span class="devsite-nav-text" tooltip>Detect threats to VMs</span> </div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="/security-command-center/docs/concepts-vm-threat-detection-overview" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/concepts-vm-threat-detection-overview" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/concepts-vm-threat-detection-overview" ><span class="devsite-nav-text" tooltip>Virtual Machine Threat Detection overview</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/how-to-use-vm-threat-detection" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/how-to-use-vm-threat-detection" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/how-to-use-vm-threat-detection" ><span class="devsite-nav-text" tooltip>Using Virtual Machine Threat Detection</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/vmtd-allow-access-vpcsc" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/vmtd-allow-access-vpcsc" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/vmtd-allow-access-vpcsc" ><span class="devsite-nav-text" tooltip>Allow VM Threat Detection to access VPC Service Controls perimeters</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/investigate-vmtd-kernel-tampering-findings" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/investigate-vmtd-kernel-tampering-findings" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/investigate-vmtd-kernel-tampering-findings" ><span class="devsite-nav-text" tooltip>Inspect a VM for signs of kernel memory tampering</span></a></li></ul></div></li><li class="devsite-nav-item"><a href="/security-command-center/docs/concepts-security-sources#anomaly_detection" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/concepts-security-sources#anomaly_detection" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/concepts-security-sources#anomaly_detection" ><span class="devsite-nav-text" tooltip>Detect external anomalies</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/how-to-investigate-threats" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/how-to-investigate-threats" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/how-to-investigate-threats" ><span class="devsite-nav-text" tooltip>Investigate and respond to threats</span></a></li></ul></div></li> <li class="devsite-nav-item"><a href="/security-command-center/docs/investigate-threat-findings" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/investigate-threat-findings" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/investigate-threat-findings" ><span class="devsite-nav-text" tooltip>Detect and investigate threats across cloud platforms</span></a></li> <li class="devsite-nav-item devsite-nav-heading"><div class="devsite-nav-title devsite-nav-title-no-path"> <span class="devsite-nav-text" tooltip>Manage vulnerabilities</span> </div></li> <li class="devsite-nav-item"><a href="/security-command-center/docs/vulnerabilities-prioritize-remediation" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/vulnerabilities-prioritize-remediation" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/vulnerabilities-prioritize-remediation" ><span class="devsite-nav-text" tooltip>Prioritize the remediation of vulnerabilities</span></a></li> <li class="devsite-nav-item"><a href="/security-command-center/docs/filter-vulnerability-findings" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/filter-vulnerability-findings" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/filter-vulnerability-findings" ><span class="devsite-nav-text" tooltip>Filter vulnerability findings</span></a></li> <li class="devsite-nav-item devsite-nav-expandable"><div class="devsite-expandable-nav"> <a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button"> <span class="devsite-nav-text" tooltip>Detect and remediate toxic combinations</span> </div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="/security-command-center/docs/toxic-combinations-overview" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/toxic-combinations-overview" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/toxic-combinations-overview" ><span class="devsite-nav-text" tooltip>Overview</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/toxic-combinations-manage" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/toxic-combinations-manage" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/toxic-combinations-manage" ><span class="devsite-nav-text" tooltip>Manage toxic combinations</span></a></li></ul></div></li> <li class="devsite-nav-item devsite-nav-expandable"><div class="devsite-expandable-nav"> <a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button"> <span class="devsite-nav-text" tooltip>Assess software vulnerabilities</span> </div><ul class="devsite-nav-section"><li class="devsite-nav-item devsite-nav-expandable"><div class="devsite-expandable-nav"> <a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button"> <span class="devsite-nav-text" tooltip>Assess vulnerabilities on Google Cloud</span> </div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="/security-command-center/docs/concepts-security-sources#vm_manager" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/concepts-security-sources#vm_manager" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/concepts-security-sources#vm_manager" ><span class="devsite-nav-text" tooltip>VM Manager</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/concepts-security-sources#gke-security-posture-dashboard" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/concepts-security-sources#gke-security-posture-dashboard" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/concepts-security-sources#gke-security-posture-dashboard" ><span class="devsite-nav-text" tooltip>Kubernetes security posture scanning</span></a></li></ul></div></li><li class="devsite-nav-item devsite-nav-expandable"><div class="devsite-expandable-nav"> <a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button"> <span class="devsite-nav-text" tooltip>Assess vulnerabilities on AWS</span> </div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="/security-command-center/docs/vulnerability-assessment-aws-overview" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/vulnerability-assessment-aws-overview" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/vulnerability-assessment-aws-overview" ><span class="devsite-nav-text" tooltip>Overview</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/vulnerability-assessment-aws-enable" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/vulnerability-assessment-aws-enable" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/vulnerability-assessment-aws-enable" ><span class="devsite-nav-text" tooltip>Enable and use Vulnerability Assessment for AWS</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/update-aws-settings" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/update-aws-settings" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/update-aws-settings" ><span class="devsite-nav-text" tooltip>Modify or disable AWS settings for vulnerabilities</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/vulnerability-assessment-aws-role-policy" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/vulnerability-assessment-aws-role-policy" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/vulnerability-assessment-aws-role-policy" ><span class="devsite-nav-text" tooltip>Role policy for Vulnerability Assessment for AWS</span></a></li></ul></div></li><li class="devsite-nav-item devsite-nav-expandable"><div class="devsite-expandable-nav"> <a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button"> <span class="devsite-nav-text" tooltip>Assess vulnerabilities in web applications</span> </div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="/security-command-center/docs/concepts-web-security-scanner-overview" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/concepts-web-security-scanner-overview" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/concepts-web-security-scanner-overview" ><span class="devsite-nav-text" tooltip>Web Security Scanner overview</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/how-to-use-web-security-scanner" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/how-to-use-web-security-scanner" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/how-to-use-web-security-scanner" ><span class="devsite-nav-text" tooltip>Use Web Security Scanner</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/how-to-web-security-scanner-custom-scans" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/how-to-web-security-scanner-custom-scans" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/how-to-web-security-scanner-custom-scans" ><span class="devsite-nav-text" tooltip>Set up custom scans using Web Security Scanner</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/how-to-remediate-web-security-scanner-findings" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/how-to-remediate-web-security-scanner-findings" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/how-to-remediate-web-security-scanner-findings" ><span class="devsite-nav-text" tooltip>Remediate Web Security Scanner findings</span></a></li></ul></div></li></ul></div></li> <li class="devsite-nav-item devsite-nav-expandable"><div class="devsite-expandable-nav"> <a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button"> <span class="devsite-nav-text" tooltip>Assess misconfigurations</span> </div><ul class="devsite-nav-section"><li class="devsite-nav-item devsite-nav-expandable"><div class="devsite-expandable-nav"> <a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button"> <span class="devsite-nav-text" tooltip>Detect misconfigurations across cloud platforms</span> </div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="/security-command-center/docs/concepts-security-health-analytics" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/concepts-security-health-analytics" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/concepts-security-health-analytics" ><span class="devsite-nav-text" tooltip>Security Health Analytics overview</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/how-to-use-security-health-analytics" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/how-to-use-security-health-analytics" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/how-to-use-security-health-analytics" ><span class="devsite-nav-text" tooltip>Use Security Health Analytics</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/how-to-remediate-security-health-analytics-findings" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/how-to-remediate-security-health-analytics-findings" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/how-to-remediate-security-health-analytics-findings" ><span class="devsite-nav-text" tooltip>Remediate Security Health Analytics findings</span></a></li><li class="devsite-nav-item devsite-nav-expandable"><div class="devsite-expandable-nav"> <a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button"> <span class="devsite-nav-text" tooltip>Custom modules for Security Health Analytics</span> </div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="/security-command-center/docs/custom-modules-sha-overview" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/custom-modules-sha-overview" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/custom-modules-sha-overview" ><span class="devsite-nav-text" tooltip>Overview of custom modules for Security Health Analytics</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/custom-modules-sha-create" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/custom-modules-sha-create" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/custom-modules-sha-create" ><span class="devsite-nav-text" tooltip>Use custom modules with Security Health Analytics</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/custom-modules-sha-code" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/custom-modules-sha-code" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/custom-modules-sha-code" ><span class="devsite-nav-text" tooltip>Code custom modules for Security Health Analytics</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/custom-modules-sha-test" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/custom-modules-sha-test" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/custom-modules-sha-test" ><span class="devsite-nav-text" tooltip>Test custom modules for Security Health Analytics</span></a></li></ul></div></li></ul></div></li><li class="devsite-nav-item devsite-nav-expandable"><div class="devsite-expandable-nav"> <a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button"> <span class="devsite-nav-text" tooltip>Detect identity and access misconfigurations across cloud platforms</span> </div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="/security-command-center/docs/ciem-overview" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/ciem-overview" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/ciem-overview" ><span class="devsite-nav-text" tooltip>Cloud Infrastructure Entitlement Management overview</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/ciem-enable-service" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/ciem-enable-service" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/ciem-enable-service" ><span class="devsite-nav-text" tooltip>Enable the CIEM detection service</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/ciem-identity-access-findings" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/ciem-identity-access-findings" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/ciem-identity-access-findings" ><span class="devsite-nav-text" tooltip>Investigate identity and access findings</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/ciem-identity-access-cases" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/ciem-identity-access-cases" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/ciem-identity-access-cases" ><span class="devsite-nav-text" tooltip>Review cases for identity and access issues</span></a></li></ul></div></li></ul></div></li> <li class="devsite-nav-item"><a href="/security-command-center/docs/concepts-security-sources#dlp" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/concepts-security-sources#dlp" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/concepts-security-sources#dlp" ><span class="devsite-nav-text" tooltip>Send Sensitive Data Protection results to Security Command Center</span></a></li> <li class="devsite-nav-item"><a href="/security-command-center/docs/concepts-vulnerabilities-findings" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/concepts-vulnerabilities-findings" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/concepts-vulnerabilities-findings" ><span class="devsite-nav-text" tooltip>Vulnerabilities finding reference</span></a></li> <li class="devsite-nav-item devsite-nav-heading"><div class="devsite-nav-title devsite-nav-title-no-path"> <span class="devsite-nav-text" tooltip>Protect your AI applications</span> </div></li> <li class="devsite-nav-item"><a href="/security-command-center/docs/model-armor-overview" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/model-armor-overview" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/model-armor-overview" ><span class="devsite-nav-text" tooltip>Model Armor overview</span></a></li> <li class="devsite-nav-item"><a href="/security-command-center/docs/key-concepts-model-armor" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/key-concepts-model-armor" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/key-concepts-model-armor" ><span class="devsite-nav-text" tooltip>Key concepts</span></a></li> <li class="devsite-nav-item"><a href="/security-command-center/docs/get-started-model-armor" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/get-started-model-armor" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/get-started-model-armor" ><span class="devsite-nav-text" tooltip>Get started with Model Armor</span></a></li> <li class="devsite-nav-item"><a href="/security-command-center/docs/model_armor_floor_settings" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/model_armor_floor_settings" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/model_armor_floor_settings" ><span class="devsite-nav-text" tooltip>Model Armor floor settings</span></a></li> <li class="devsite-nav-item"><a href="/security-command-center/docs/manage-model-armor-templates" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/manage-model-armor-templates" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/manage-model-armor-templates" ><span class="devsite-nav-text" tooltip>Create and manage Model Armor templates</span></a></li> <li class="devsite-nav-item"><a href="/security-command-center/docs/sanitize-prompts-responses" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/sanitize-prompts-responses" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/sanitize-prompts-responses" ><span class="devsite-nav-text" tooltip>Sanitize prompts and responses</span></a></li> <li class="devsite-nav-item"><a href="/security-command-center/docs/audit-logging-model-armor" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/audit-logging-model-armor" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/audit-logging-model-armor" ><span class="devsite-nav-text" tooltip>Model Armor audit logging</span></a></li> <li class="devsite-nav-item devsite-nav-heading"><div class="devsite-nav-title devsite-nav-title-no-path"> <span class="devsite-nav-text" tooltip>Manage compliance</span> </div></li> <li class="devsite-nav-item"><a href="/security-command-center/docs/compliance-management" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/compliance-management" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/compliance-management" ><span class="devsite-nav-text" tooltip>Assess and report compliance</span></a></li> <li class="devsite-nav-item devsite-nav-heading"><div class="devsite-nav-title devsite-nav-title-no-path"> <span class="devsite-nav-text" tooltip>Enhance code security</span> </div></li> <li class="devsite-nav-item"><a href="/security-command-center/docs/aoss-configure-support-for-vpc-sc" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/aoss-configure-support-for-vpc-sc" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/aoss-configure-support-for-vpc-sc" ><span class="devsite-nav-text" tooltip>Configure Assured OSS support for VPC Service Controls</span></a></li> <li class="devsite-nav-item"><a href="/security-command-center/docs/aoss-remote-repository-access" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/aoss-remote-repository-access" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/aoss-remote-repository-access" ><span class="devsite-nav-text" tooltip>Set up remote repository access</span></a></li> <li class="devsite-nav-item devsite-nav-expandable"><div class="devsite-expandable-nav"> <a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button"> <span class="devsite-nav-text" tooltip>Set up direct repository access</span> </div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="/security-command-center/docs/aoss-download-java-packages" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/aoss-download-java-packages" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/aoss-download-java-packages" ><span class="devsite-nav-text" tooltip>Download Java packages</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/aoss-download-python-packages" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/aoss-download-python-packages" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/aoss-download-python-packages" ><span class="devsite-nav-text" tooltip>Download Python packages</span></a></li></ul></div></li> <li class="devsite-nav-item"><a href="/security-command-center/docs/aoss-security-metadata-fields" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/aoss-security-metadata-fields" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/aoss-security-metadata-fields" ><span class="devsite-nav-text" tooltip>Security metadata fields</span></a></li> <li class="devsite-nav-item"><a href="/security-command-center/docs/aoss-access-security-metadata" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/aoss-access-security-metadata" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/aoss-access-security-metadata" ><span class="devsite-nav-text" tooltip>Access security metadata and verify packages</span></a></li> <li class="devsite-nav-item"><a href="/security-command-center/docs/aoss-supported-packages-premium" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/aoss-supported-packages-premium" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/aoss-supported-packages-premium" ><span class="devsite-nav-text" tooltip>List of supported Java and Python packages</span></a></li> <li class="devsite-nav-item devsite-nav-preview"><a href="/security-command-center/docs/code-security-findings-snyk" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/code-security-findings-snyk" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/code-security-findings-snyk" ><span class="devsite-nav-text" tooltip>Review code-related security findings from Snyk</span><span class="devsite-nav-icon material-icons" data-icon="preview" data-title="Preview" aria-hidden="true"></span></a></li> <li class="devsite-nav-item devsite-nav-heading"><div class="devsite-nav-title devsite-nav-title-no-path"> <span class="devsite-nav-text" tooltip>Use the Security Command Center API</span> </div></li> <li class="devsite-nav-item"><a href="/security-command-center/docs/how-to-api-list-findings" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/how-to-api-list-findings" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/how-to-api-list-findings" ><span class="devsite-nav-text" tooltip>List security findings</span></a></li> <li class="devsite-nav-item"><a href="/security-command-center/docs/how-to-api-add-manage-security-marks" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/how-to-api-add-manage-security-marks" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/how-to-api-add-manage-security-marks" ><span class="devsite-nav-text" tooltip>Add and manage security marks</span></a></li> <li class="devsite-nav-item devsite-nav-expandable"><div class="devsite-expandable-nav"> <a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button"> <span class="devsite-nav-text" tooltip>Create, manage, and filter Notification Configs</span> </div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="/security-command-center/docs/how-to-api-manage-notifications" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/how-to-api-manage-notifications" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/how-to-api-manage-notifications" ><span class="devsite-nav-text" tooltip>Create and manage Notification Configs</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/how-to-api-filter-notifications" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/how-to-api-filter-notifications" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/how-to-api-filter-notifications" ><span class="devsite-nav-text" tooltip>Filter notifications</span></a></li></ul></div></li> <li class="devsite-nav-item devsite-nav-expandable"><div class="devsite-expandable-nav"> <a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button"> <span class="devsite-nav-text" tooltip>Create and manage security sources and findings</span> </div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="/security-command-center/docs/how-to-api-create-manage-security-sources" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/how-to-api-create-manage-security-sources" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/how-to-api-create-manage-security-sources" ><span class="devsite-nav-text" tooltip>Create and manage security sources</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/how-to-api-create-manage-findings" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/how-to-api-create-manage-findings" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/how-to-api-create-manage-findings" ><span class="devsite-nav-text" tooltip>Create and manage security findings</span></a></li></ul></div></li> <li class="devsite-nav-item devsite-nav-expandable"><div class="devsite-expandable-nav"> <a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button"> <span class="devsite-nav-text" tooltip>Discover and list assets</span> </div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="/security-command-center/docs/how-to-api-configure-asset-discovery" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/how-to-api-configure-asset-discovery" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/how-to-api-configure-asset-discovery" ><span class="devsite-nav-text" tooltip>Configure asset discovery</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/how-to-api-list-assets" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/how-to-api-list-assets" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/how-to-api-list-assets" ><span class="devsite-nav-text" tooltip>List assets</span></a></li></ul></div></li> <li class="devsite-nav-item devsite-nav-heading"><div class="devsite-nav-title devsite-nav-title-no-path"> <span class="devsite-nav-text" tooltip>Monitor</span> </div></li> <li class="devsite-nav-item devsite-nav-expandable"><div class="devsite-expandable-nav"> <a class="devsite-nav-toggle" aria-hidden="true"></a><div class="devsite-nav-title devsite-nav-title-no-path" tabindex="0" role="button"> <span class="devsite-nav-text" tooltip>Audit logging</span> </div><ul class="devsite-nav-section"><li class="devsite-nav-item"><a href="/security-command-center/docs/audit-logging" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/audit-logging" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/audit-logging" ><span class="devsite-nav-text" tooltip>Security Command Center</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/audit-logging-security-center-management" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/audit-logging-security-center-management" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/audit-logging-security-center-management" ><span class="devsite-nav-text" tooltip>Security Command Center Management</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/audit-logging-web-security" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/audit-logging-web-security" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/audit-logging-web-security" ><span class="devsite-nav-text" tooltip>Web Security Scanner</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/audit-logging-security-posture" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/audit-logging-security-posture" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/audit-logging-security-posture" ><span class="devsite-nav-text" tooltip>Security Posture</span></a></li><li class="devsite-nav-item"><a href="/security-command-center/docs/audit-logging-aoss" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/audit-logging-aoss" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/audit-logging-aoss" ><span class="devsite-nav-text" tooltip>Assured Open Source Software</span></a></li></ul></div></li> <li class="devsite-nav-item devsite-nav-heading"><div class="devsite-nav-title devsite-nav-title-no-path"> <span class="devsite-nav-text" tooltip>Troubleshoot</span> </div></li> <li class="devsite-nav-item"><a href="/security-command-center/docs/troubleshooting" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/troubleshooting" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/troubleshooting" ><span class="devsite-nav-text" tooltip>Troubleshooting</span></a></li> <li class="devsite-nav-item"><a href="/security-command-center/docs/concepts-scc-errors" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/concepts-scc-errors" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/concepts-scc-errors" ><span class="devsite-nav-text" tooltip>Configuration error findings</span></a></li> <li class="devsite-nav-item"><a href="/security-command-center/docs/how-to-remediate-scc-errors" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/how-to-remediate-scc-errors" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/how-to-remediate-scc-errors" ><span class="devsite-nav-text" tooltip>Remediate configuration error findings</span></a></li> <li class="devsite-nav-item"><a href="/security-command-center/docs/error-messages" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/error-messages" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/error-messages" ><span class="devsite-nav-text" tooltip>Error messages</span></a></li> <li class="devsite-nav-item"><a href="/security-command-center/docs/faq" class="devsite-nav-title gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Book nav link, pathname: /security-command-center/docs/faq" track-type="bookNav" track-name="click" track-metadata-eventdetail="/security-command-center/docs/faq" ><span class="devsite-nav-text" tooltip>FAQ</span></a></li> </ul> <ul class="devsite-nav-list" menu="Technology areas" aria-label="Side menu" hidden> <li class="devsite-nav-item"> <a href="/docs/ai-ml" class="devsite-nav-title gc-analytics-event " data-category="Site-Wide Custom Events" data-label="Responsive Tab: AI and ML" track-type="navMenu" track-metadata-eventDetail="globalMenu" track-metadata-position="nav"> <span class="devsite-nav-text" tooltip > AI and ML </span> </a> </li> <li class="devsite-nav-item"> <a href="/docs/application-development" class="devsite-nav-title gc-analytics-event " data-category="Site-Wide Custom Events" data-label="Responsive Tab: Application development" track-type="navMenu" track-metadata-eventDetail="globalMenu" track-metadata-position="nav"> <span class="devsite-nav-text" tooltip > Application development </span> </a> </li> <li class="devsite-nav-item"> <a href="/docs/application-hosting" class="devsite-nav-title gc-analytics-event " data-category="Site-Wide Custom Events" data-label="Responsive Tab: Application hosting" track-type="navMenu" track-metadata-eventDetail="globalMenu" track-metadata-position="nav"> <span class="devsite-nav-text" tooltip > Application hosting </span> </a> </li> <li class="devsite-nav-item"> <a href="/docs/compute-area" class="devsite-nav-title gc-analytics-event " data-category="Site-Wide Custom Events" data-label="Responsive Tab: Compute" track-type="navMenu" track-metadata-eventDetail="globalMenu" track-metadata-position="nav"> <span class="devsite-nav-text" tooltip > Compute </span> </a> </li> <li class="devsite-nav-item"> <a href="/docs/data" class="devsite-nav-title gc-analytics-event " data-category="Site-Wide Custom Events" data-label="Responsive Tab: Data analytics and pipelines" track-type="navMenu" track-metadata-eventDetail="globalMenu" track-metadata-position="nav"> <span class="devsite-nav-text" tooltip > Data analytics and pipelines </span> </a> </li> <li class="devsite-nav-item"> <a href="/docs/databases" class="devsite-nav-title gc-analytics-event " data-category="Site-Wide Custom Events" data-label="Responsive Tab: Databases" track-type="navMenu" track-metadata-eventDetail="globalMenu" track-metadata-position="nav"> <span class="devsite-nav-text" tooltip > Databases </span> </a> </li> <li class="devsite-nav-item"> <a href="/docs/dhm-cloud" class="devsite-nav-title gc-analytics-event " data-category="Site-Wide Custom Events" data-label="Responsive Tab: Distributed, hybrid, and multicloud" track-type="navMenu" track-metadata-eventDetail="globalMenu" track-metadata-position="nav"> <span class="devsite-nav-text" tooltip > Distributed, hybrid, and multicloud </span> </a> </li> <li class="devsite-nav-item"> <a href="/docs/generative-ai" class="devsite-nav-title gc-analytics-event " data-category="Site-Wide Custom Events" data-label="Responsive Tab: Generative AI" track-type="navMenu" track-metadata-eventDetail="globalMenu" track-metadata-position="nav"> <span class="devsite-nav-text" tooltip > Generative AI </span> </a> </li> <li class="devsite-nav-item"> <a href="/docs/industry" class="devsite-nav-title gc-analytics-event " data-category="Site-Wide Custom Events" data-label="Responsive Tab: Industry solutions" track-type="navMenu" track-metadata-eventDetail="globalMenu" track-metadata-position="nav"> <span class="devsite-nav-text" tooltip > Industry solutions </span> </a> </li> <li class="devsite-nav-item"> <a href="/docs/networking" class="devsite-nav-title gc-analytics-event " data-category="Site-Wide Custom Events" data-label="Responsive Tab: Networking" track-type="navMenu" track-metadata-eventDetail="globalMenu" track-metadata-position="nav"> <span class="devsite-nav-text" tooltip > Networking </span> </a> </li> <li class="devsite-nav-item"> <a href="/docs/observability" class="devsite-nav-title gc-analytics-event " data-category="Site-Wide Custom Events" data-label="Responsive Tab: Observability and monitoring" track-type="navMenu" track-metadata-eventDetail="globalMenu" track-metadata-position="nav"> <span class="devsite-nav-text" tooltip > Observability and monitoring </span> </a> </li> <li class="devsite-nav-item"> <a href="/docs/security" class="devsite-nav-title gc-analytics-event " data-category="Site-Wide Custom Events" data-label="Responsive Tab: Security" track-type="navMenu" track-metadata-eventDetail="globalMenu" track-metadata-position="nav"> <span class="devsite-nav-text" tooltip > Security </span> </a> </li> <li class="devsite-nav-item"> <a href="/docs/storage" class="devsite-nav-title gc-analytics-event " data-category="Site-Wide Custom Events" data-label="Responsive Tab: Storage" track-type="navMenu" track-metadata-eventDetail="globalMenu" track-metadata-position="nav"> <span class="devsite-nav-text" tooltip > Storage </span> </a> </li> </ul> <ul class="devsite-nav-list" menu="Cross-product tools" aria-label="Side menu" hidden> <li class="devsite-nav-item"> <a href="/docs/access-resources" class="devsite-nav-title gc-analytics-event " data-category="Site-Wide Custom Events" data-label="Responsive Tab: Access and resources management" track-type="navMenu" track-metadata-eventDetail="globalMenu" track-metadata-position="nav"> <span class="devsite-nav-text" tooltip > Access and resources management </span> </a> </li> <li class="devsite-nav-item"> <a href="/docs/costs-usage" class="devsite-nav-title gc-analytics-event " data-category="Site-Wide Custom Events" data-label="Responsive Tab: Costs and usage management" track-type="navMenu" track-metadata-eventDetail="globalMenu" track-metadata-position="nav"> <span class="devsite-nav-text" tooltip > Costs and usage management </span> </a> </li> <li class="devsite-nav-item"> <a href="/docs/devtools" class="devsite-nav-title gc-analytics-event " data-category="Site-Wide Custom Events" data-label="Responsive Tab: Google Cloud SDK, languages, frameworks, and tools" track-type="navMenu" track-metadata-eventDetail="globalMenu" track-metadata-position="nav"> <span class="devsite-nav-text" tooltip > Google Cloud SDK, languages, frameworks, and tools </span> </a> </li> <li class="devsite-nav-item"> <a href="/docs/iac" class="devsite-nav-title gc-analytics-event " data-category="Site-Wide Custom Events" data-label="Responsive Tab: Infrastructure as code" track-type="navMenu" track-metadata-eventDetail="globalMenu" track-metadata-position="nav"> <span class="devsite-nav-text" tooltip > Infrastructure as code </span> </a> </li> <li class="devsite-nav-item"> <a href="/docs/migration" class="devsite-nav-title gc-analytics-event " data-category="Site-Wide Custom Events" data-label="Responsive Tab: Migration" track-type="navMenu" track-metadata-eventDetail="globalMenu" track-metadata-position="nav"> <span class="devsite-nav-text" tooltip > Migration </span> </a> </li> </ul> <ul class="devsite-nav-list" menu="Related sites" aria-label="Side menu" hidden> <li class="devsite-nav-item"> <a href="/" class="devsite-nav-title gc-analytics-event " data-category="Site-Wide Custom Events" data-label="Responsive Tab: Google Cloud Home" track-type="navMenu" track-metadata-eventDetail="globalMenu" track-metadata-position="nav"> <span class="devsite-nav-text" tooltip > Google Cloud Home </span> </a> </li> <li class="devsite-nav-item"> <a href="/free" class="devsite-nav-title gc-analytics-event " data-category="Site-Wide Custom Events" data-label="Responsive Tab: Free Trial and Free Tier" track-type="navMenu" track-metadata-eventDetail="globalMenu" track-metadata-position="nav"> <span class="devsite-nav-text" tooltip > Free Trial and Free Tier </span> </a> </li> <li class="devsite-nav-item"> <a href="/architecture" class="devsite-nav-title gc-analytics-event " data-category="Site-Wide Custom Events" data-label="Responsive Tab: Architecture Center" track-type="navMenu" track-metadata-eventDetail="globalMenu" track-metadata-position="nav"> <span class="devsite-nav-text" tooltip > Architecture Center </span> </a> </li> <li class="devsite-nav-item"> <a href="https://cloud.google.com/blog" class="devsite-nav-title gc-analytics-event " data-category="Site-Wide Custom Events" data-label="Responsive Tab: Blog" track-type="navMenu" track-metadata-eventDetail="globalMenu" track-metadata-position="nav"> <span class="devsite-nav-text" tooltip > Blog </span> </a> </li> <li class="devsite-nav-item"> <a href="/contact" class="devsite-nav-title gc-analytics-event " data-category="Site-Wide Custom Events" data-label="Responsive Tab: Contact Sales" track-type="navMenu" track-metadata-eventDetail="globalMenu" track-metadata-position="nav"> <span class="devsite-nav-text" tooltip > Contact Sales </span> </a> </li> <li class="devsite-nav-item"> <a href="/developers" class="devsite-nav-title gc-analytics-event " data-category="Site-Wide Custom Events" data-label="Responsive Tab: Google Cloud Developer Center" track-type="navMenu" track-metadata-eventDetail="globalMenu" track-metadata-position="nav"> <span class="devsite-nav-text" tooltip > Google Cloud Developer Center </span> </a> </li> <li class="devsite-nav-item"> <a href="https://developers.google.com/" class="devsite-nav-title gc-analytics-event " data-category="Site-Wide Custom Events" data-label="Responsive Tab: Google Developer Center" track-type="navMenu" track-metadata-eventDetail="globalMenu" track-metadata-position="nav"> <span class="devsite-nav-text" tooltip > Google Developer Center </span> </a> </li> <li class="devsite-nav-item"> <a href="https://console.cloud.google.com/marketplace" class="devsite-nav-title gc-analytics-event " data-category="Site-Wide Custom Events" data-label="Responsive Tab: Google Cloud Marketplace" track-type="navMenu" track-metadata-eventDetail="globalMenu" track-metadata-position="nav"> <span class="devsite-nav-text" tooltip > Google Cloud Marketplace </span> </a> </li> <li class="devsite-nav-item"> <a href="/marketplace/docs" class="devsite-nav-title gc-analytics-event " data-category="Site-Wide Custom Events" data-label="Responsive Tab: Google Cloud Marketplace Documentation" track-type="navMenu" track-metadata-eventDetail="globalMenu" track-metadata-position="nav"> <span class="devsite-nav-text" tooltip > Google Cloud Marketplace Documentation </span> </a> </li> <li class="devsite-nav-item"> <a href="https://www.cloudskillsboost.google/paths" class="devsite-nav-title gc-analytics-event " data-category="Site-Wide Custom Events" data-label="Responsive Tab: Google Cloud Skills Boost" track-type="navMenu" track-metadata-eventDetail="globalMenu" track-metadata-position="nav"> <span class="devsite-nav-text" tooltip > Google Cloud Skills Boost </span> </a> </li> <li class="devsite-nav-item"> <a href="/solutions" class="devsite-nav-title gc-analytics-event " data-category="Site-Wide Custom Events" data-label="Responsive Tab: Google Cloud Solution Center" track-type="navMenu" track-metadata-eventDetail="globalMenu" track-metadata-position="nav"> <span class="devsite-nav-text" tooltip > Google Cloud Solution Center </span> </a> </li> <li class="devsite-nav-item"> <a href="/support-hub" class="devsite-nav-title gc-analytics-event " data-category="Site-Wide Custom Events" data-label="Responsive Tab: Google Cloud Support" track-type="navMenu" track-metadata-eventDetail="globalMenu" track-metadata-position="nav"> <span class="devsite-nav-text" tooltip > Google Cloud Support </span> </a> </li> <li class="devsite-nav-item"> <a href="https://www.youtube.com/@googlecloudtech" class="devsite-nav-title gc-analytics-event " data-category="Site-Wide Custom Events" data-label="Responsive Tab: Google Cloud Tech Youtube Channel" track-type="navMenu" track-metadata-eventDetail="globalMenu" track-metadata-position="nav"> <span class="devsite-nav-text" tooltip > Google Cloud Tech Youtube Channel </span> </a> </li> </ul> </div> </div> </nav> </devsite-book-nav> <section id="gc-wrapper"> <main role="main" id="main-content" class="devsite-main-content" has-book-nav has-sidebar > <div class="devsite-sidebar"> <div class="devsite-sidebar-content"> <devsite-toc class="devsite-nav" role="navigation" aria-label="On this page" depth="2" scrollbars ></devsite-toc> <devsite-recommendations-sidebar class="nocontent devsite-nav"> </devsite-recommendations-sidebar> </div> </div> <devsite-content> <article class="devsite-article"><style> /* Styles inlined from /security-command-center/css/tiers.css */ body[type=article] p.scc-tiers { font-size: 0.9rem; font-style: italic; margin-block-start: -1rem; } body[type=article] h2 + p.scc-tiers, body[type=article] h3 + p.scc-tiers { margin-block-start: -1.25rem; } </style> <div class="devsite-article-meta nocontent" role="navigation"> <ul class="devsite-breadcrumb-list" aria-label="Breadcrumb"> <li class="devsite-breadcrumb-item "> <a href="https://cloud.google.com/" class="devsite-breadcrumb-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Breadcrumbs" data-value="1" track-type="globalNav" track-name="breadcrumb" track-metadata-position="1" track-metadata-eventdetail="Google Cloud" > Home </a> </li> <li class="devsite-breadcrumb-item "> <div class="devsite-breadcrumb-guillemet material-icons" aria-hidden="true"></div> <a href="https://cloud.google.com/security-command-center" class="devsite-breadcrumb-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Breadcrumbs" data-value="2" track-type="globalNav" track-name="breadcrumb" track-metadata-position="2" track-metadata-eventdetail="Security Command Center" > Security Command Center </a> </li> <li class="devsite-breadcrumb-item "> <div class="devsite-breadcrumb-guillemet material-icons" aria-hidden="true"></div> <a href="https://cloud.google.com/security-command-center/docs" class="devsite-breadcrumb-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Breadcrumbs" data-value="3" track-type="globalNav" track-name="breadcrumb" track-metadata-position="3" track-metadata-eventdetail="Security Command Center" > Documentation </a> </li> <li class="devsite-breadcrumb-item "> <div class="devsite-breadcrumb-guillemet material-icons" aria-hidden="true"></div> <a href="https://cloud.google.com/security-command-center/docs/security-command-center-overview" class="devsite-breadcrumb-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Breadcrumbs" data-value="4" track-type="globalNav" track-name="breadcrumb" track-metadata-position="4" track-metadata-eventdetail="" > Guides </a> </li> </ul> <devsite-thumb-rating position="header"> </devsite-thumb-rating> </div> <devsite-feedback position="header" project-name="Security Command Center" product-id="5059916" bucket="Documentation" context="Security Command Center feedback link" version="t-devsite-webserver-20250211-r00-rc00.466928320959134316" data-label="Send Feedback Button" track-type="feedback" track-name="sendFeedbackLink" track-metadata-position="header" class="nocontent" project-feedback-url="https://issuetracker.google.com/issues/new?component=709980&template=1322867" project-icon="https://www.gstatic.com/devrel-devsite/prod/v38a693baeb774512feb42f10aac8f755d8791ed41119b5be7a531f8e16f8279f/cloud/images/favicons/onecloud/super_cloud.png" project-support-url="https://cloud.google.com/security-command-center/docs/support" > <button> Send feedback </button> </devsite-feedback> <h1 class="devsite-page-title" tabindex="-1"> Setting up custom scans using Web Security Scanner </h1> <devsite-feature-tooltip ack-key="AckCollectionsBookmarkTooltipDismiss" analytics-category="Site-Wide Custom Events" analytics-action-show="Callout Profile displayed" analytics-action-close="Callout Profile dismissed" analytics-label="Create Collection Callout" class="devsite-page-bookmark-tooltip nocontent" dismiss-button="true" id="devsite-collections-dropdown" dismiss-button-text="Dismiss" close-button-text="Got it"> <devsite-bookmark></devsite-bookmark> <span slot="popout-heading"> Stay organized with collections </span> <span slot="popout-contents"> Save and categorize content based on your preferences. </span> </devsite-feature-tooltip> <div class="devsite-page-title-meta"><devsite-view-release-notes></devsite-view-release-notes></div> <devsite-toc class="devsite-nav" depth="2" devsite-toc-embedded > </devsite-toc> <div class="devsite-article-body clearfix "> <aside class="note"> <p> <b>Note:</b> This feature is available for the <a href="/security-command-center/docs/concepts-security-command-center-overview#tiers">Security Command Center Enterprise, Premium, and Standard tiers</a>, though some functionality may be limited in the Premium or Standard tier. </p> </aside> <p>Schedule and run custom scans on a deployed application using Web Security Scanner in the Google Cloud console. Web Security Scanner supports scans for public URLs and IPs that aren't behind a firewall.</p> <aside class="special"><strong>Important:</strong><span> The managed scans that are included with the Security Command Center Premium tier are separate from Web Security Scanner custom scans. Custom scans are more thorough than default managed scans and provide granular information about application vulnerability findings. This page provides more information about custom scans.</span></aside> <h2 id="before_you_begin" data-text="Before you begin" tabindex="-1">Before you begin</h2> <p>To set up custom scans using Web Security Scanner:</p> <ul> <li>You must have a deployed application on a public URL or IP.</li> <li>You must have Security Command Center enabled.</li> </ul> <p>Before you scan, carefully audit your application for any feature that may affect data, users, or systems beyond the chosen scope of your scan.</p> <p>Because Web Security Scanner populates fields, pushes buttons, clicks links, and other interaction, you should use it with caution. Web Security Scanner might activate features that change the state of your data or system, with undesirable results. For example:</p> <ul> <li>In a blog application that allows public comments, Web Security Scanner might post test strings as comments on all your blog articles.</li> <li>In an email sign-up page, Web Security Scanner might generate large numbers of test emails.</li> </ul> <p>For tips about how to minimize risk, see <a href="/security-command-center/docs/concepts-web-security-scanner-overview#best_practices">best practices</a> to prevent unintended consequences.</p> <h2 id="enable-web-security-scanner" data-text="Enable Web Security Scanner" tabindex="-1">Enable Web Security Scanner</h2> <p>Enable Web Security Scanner in Security Command Center to create and run custom scans.</p> <p>If <a href="/security-command-center/docs/activate-scc-overview">Security Command Center is active</a>, you can enable Web Security Scanner in the Google Cloud console on the Security Command Center <a href="https://console.cloud.google.com/security/command-center/config/services"><strong>Settings</strong> page</a></p> <h3 id="deploy-test-application" data-text="Step 1: Deploying a test application" tabindex="-1">Step 1: Deploying a test application</h3> <p>To complete Web Security Scanner setup for custom scans, you need the URL of a Compute Engine, Google Kubernetes Engine (GKE), or App Engine application that is already deployed. If you don't have a deployed application, or if you want to try out Web Security Scanner with a test application, deploy the test App Engine application. Use the language of your choice:</p> <ul> <li><a href="/appengine/docs/java">Java</a></li> <li><a href="/appengine/docs/python">Python</a></li> <li><a href="/appengine/docs/go">Go</a></li> <li><a href="/appengine/docs/php">PHP</a></li> </ul> <h3 id="assign-roles" data-text="Step 2: Assign IAM roles" tabindex="-1">Step 2: Assign IAM roles</h3> <p>To run a Web Security Scanner scan, you must have one of the following Identity and Access Management (IAM) roles for the project you want to scan:</p> <ul> <li>Editor</li> <li>Owner</li> </ul> <p>To add one of these roles:</p> <ol> <li><p>Go to the <a href="https://console.cloud.google.com/iam-admin/iam">IAM & Admin</a> page in the Google Cloud console.</p> <p> <p><a class="button button-primary" href="https://console.cloud.google.com/iam-admin/iam" target="console" track-name="consoleLink" track-type="task" track-metadata-position="body" track-metadata-event-detail="iam-admin/iam" >Go to the IAM & Admin page</a> </p></p></li> <li><p>Click the <strong>Project selector</strong> drop-down list.</p></li> <li><p>On the <strong>Select from</strong> dialog that appears, select the project that you want to scan using Web Security Scanner.</p></li> <li><p>On the <strong>IAM</strong> page, next to your username, click <strong>Edit</strong>.</p></li> <li><p>On the <strong>Edit permissions</strong> panel that appears, click <strong>Add another role</strong>, and then select one of the following roles:</p> <ul> <li><strong>Project</strong> > <strong>Owner</strong></li> <li><strong>Project</strong> > <strong>Editor</strong></li> </ul></li> <li><p>When you're finished adding roles, click <strong>Save</strong>.</p></li> </ol> <p>Learn more about <a href="/security-command-center/docs/access-control">Web Security Scanner roles</a>.</p> <h3 id="run-scan" data-text="Step 3: Run a scan" tabindex="-1">Step 3: Run a scan</h3> <p>When you set up a scan, it's queued to run later. Depending on current load, it might be several hours before a scan executes. To create, save, and run a scan:</p> <ol> <li><p>Go to the <strong>Web Security Scanner</strong> page in the Google Cloud console.</p> <p> <p><a class="button button-primary" href="https://console.cloud.google.com/security/web-scanner" target="console" track-name="consoleLink" track-type="task" track-metadata-position="body" track-metadata-event-detail="security/web-scanner" >Go to Web Security Scanner</a> </p></p></li> <li><p>Select the project that contains the deployed application you want to scan.</p></li> <li><p>To set up a new scan, click <strong>New scan</strong>:</p></li> <li><p>On the <strong>Create a new scan</strong> page that loads, set the following values:</p> <ol> <li>Under <strong>Starting URLs</strong>, enter the URL of the application you want to scan.</li> <li>Under <strong>Schedule</strong>, select <strong>Weekly</strong>.</li> <li>Under <strong>Next run on</strong>, select a date.</li> </ol> <p>The box to <strong>Export to Security Command Center</strong> is automatically checked. If you've enabled Web Security Scanner as a Security Command Center <a href="/security-command-center/docs/concepts-security-sources">security source</a>, scan results can be displayed in the Google Cloud console.</p> <p>For this first scan, use the default scan without changing any other values on the <strong>Create a new scan</strong> page. For more information about scan settings, see <a href="#scan-app">Scanning an app</a>.</p></li> <li><p>To create the scan, click <strong>Save</strong>.</p></li> <li><p>On the Web Security Scanner page, click the scan name to load its overview page, and then click <strong>Run scan</strong>.</p> <p>The scan will be queued, and then it will run at a future time. <em>It might take several hours before the scan runs.</em></p></li> <li><p>The scan overview page displays a results section when the scan completes. The following image shows example scan results when no vulnerabilities are detected:</p> <p><img src="https://cloud.google.com/security-command-center/images/scan-result.png" alt class="screenshot"></p> <p>If you've enabled Web Security Scanner as a Web Security Scanner <a href="/security-command-center/docs/quickstart-scc-setup#add-security-sources">security source</a>, scan results are also displayed on the Google Cloud console.</p> <p>To display details about a specific finding, click the finding name in the scan results.</p></li> </ol> <p>You have now completed a basic Web Security Scanner scan. If you scanned your own application, learn how to customize the scan in the <a href="#scan-app">scanning an app</a> section on this page.</p> <p>If you deployed a test application to run the scan, complete the following <a href="#clean-up">clean up</a> step on this page to avoid incurring App Engine charges for the application.</p> <h3 id="clean-up" data-text="Step 4: Cleaning up" tabindex="-1">Step 4: Cleaning up</h3> <ol> <aside class="caution"> <strong>Caution</strong>: Deleting a project has the following effects: <ul> <li> <strong>Everything in the project is deleted.</strong> If you used an existing project for the tasks in this document, when you delete it, you also delete any other work you've done in the project. </li> <li> <strong>Custom project IDs are lost.</strong> When you created this project, you might have created a custom project ID that you want to use in the future. To preserve the URLs that use the project ID, such as an <code translate="no" dir="ltr">appspot.com</code> URL, delete selected resources inside the project instead of deleting the whole project. </li> </ul> </aside> <li> In the Google Cloud console, go to the <b>Manage resources</b> page. <p><a href="https://console.cloud.google.com/iam-admin/projects" target="console" track-type="commonIncludes" track-name="consoleLink" track-metadata-end-goal="deleteProject" class="button button-primary">Go to Manage resources</a></p> </li> <li> In the project list, select the project that you want to delete, and then click <b>Delete</b>. </li> <li> In the dialog, type the project ID, and then click <b>Shut down</b> to delete the project. </li> </ol></p> <h2 id="scan-app" data-text="Scanning an app" tabindex="-1">Scanning an app</h2> <p>Set up a custom scan for your app using a test account.</p> <h3 id="create-test-account" data-text="Step 1: Creating a test account" tabindex="-1">Step 1: Creating a test account</h3> <p>When you scan your app, it's best to use a test account that doesn't have access to sensitive data or harmful operations. Create a test account that can sign in to your app. Note the login credentials to provide for authentication when creating a scan. The credentials enable you to use the test account to scan data.</p> <h3 id="create-scan" data-text="Step 2: Creating a scan" tabindex="-1">Step 2: Creating a scan</h3> <ol> <li><p>Go to the <strong>Web Security Scanner</strong> page in the Google Cloud console.</p> <p> <p><a class="button button-primary" href="https://console.cloud.google.com/security/web-scanner" target="console" track-name="consoleLink" track-type="task" track-metadata-position="body" track-metadata-event-detail="security/web-scanner" >Go to Web Security Scanner</a> </p></p></li> <li><p>Click <strong>Select</strong>, and then select a project that already has an App Engine, Compute Engine, or GKE application deployed.</p></li> <li><p>To display the new scan form, click <strong>Create scan</strong> or <strong>New scan</strong>.</p></li> <li><p>To add values to the new scan form, use the following table as a guide:</p> <table> <tr> <th>Field</th> <th>Description</th> </tr> <tr> <td>Starting URLs</td> <td> <p> A basic site usually requires only one starting URL, like the home, main, or landing page for the site, from which Web Security Scanner can find all other site pages. However, Web Security Scanner might not find all pages if a site has: </p> <ul> <li>Many pages</li> <li>Islands of unconnected pages</li> <li> Navigation that requires complex JavaScript like a mouseover-driven multilevel menu </li> </ul> <p> In such cases, specify more starting URLs to increase scan coverage. </p> </td> </tr> <tr> <td>Excluded URLs</td> <td> To reduce complexity, exclusions are defined using a simplified proto-language using one or more * wildcards, instead of requiring a valid regular expression. For details and sample valid patterns, see <a href="#excluding_urls">Excluding URLs</a> later on this page. </td> </tr> <tr> <td>Authentication > Google Account</td> <td> <p> You can create a test account in Gmail and then use the account to scan your product. If you are a Google Workspace customer, you can create test accounts within your domain, for example, <code translate="no" dir="ltr">test-account@yourdomain.com</code>. In Web Security Scanner, these accounts work like Gmail accounts. Two factor authentication is not supported. </p> <p> Google enforces a real name policy on Google Accounts. If the name on your test account doesn't look real, the account might be blocked. </p> </td> </tr> <tr> <td>Authentication > Identity-Aware Proxy alpha</td> <td> <p> To protect resources with Identity-Aware Proxy, see the <a href="/iap/docs/how-to">IAP guide</a>. </p> <p> To use Web Security Scanner with an IAP-protected resource, first grant access to the Web Security Scanner service account: </p> <ol> <li> Go to the <a href="https://console.cloud.google.com/projectselector2/security/iap/"> IAP page</a> in the Google Cloud console. </li> <li> Select the project that you want to use with Web Security Scanner. </li> <li> Select the application resource you want to scan, and then click <b>Add Principal</b> on the <b>Info Panel</b>. </li> <li> In the <b>New principals</b> box on the <b>Add principals</b> panel, enter the Web Security Scanner service account in the form of <code translate="no" dir="ltr">service-<var translate="no">project-number</var>@gcp-sa-websecurityscanner.iam.gserviceaccount.com</code>. </li> <li> On the <b>Select a role</b> drop-down list, select <b>Cloud IAP > IAP Secured Web App User</b>. </li> <li>When you're finished adding roles, click <b>Save</b>.</li> </ol> <p> Next, add the OAuth client ID to the scan. Web Security Scanner can only scan applications that are protected by a single OAuth Client ID. To add the OAuth client ID: </p> <ol> <li> Go to the <a href="https://console.cloud.google.com/projectselector2/security/iap/"> IAP page</a> in the Google Cloud console. </li> <li> Select the project that you want to use with Web Security Scanner. </li> <li> On the <b>Overflow menu</b>, select <b>Edit OAuth Client</b>. </li> <li> On the <b>Client ID for web application</b> window that appears, copy the <b>Client ID</b>. </li> <li> Go to the <a href="https://console.cloud.google.com/projectselector2/security/web-scanner/scanConfigs/"> Web Security Scanner page</a> in the Google Cloud console. </li> <li> Under <b>Authentication</b>, select <b>Identity-Aware Proxy alpha</b>. </li> <li> In the <b>OAuth2 Client ID</b> box, paste the OAuth client ID that you copied, and then click <b>Save</b>. </li> </ol> </td> </tr> <tr> <td>Authentication > Non-Google account</td> <td> <p> Select this option if you have created your own authentication system and you aren't using Google Account services. Specify the login form's URL, the username, and the password. These credentials are used to sign in to your application and scan it. </p> <p> Web Security Scanner attempts heuristics to sign in to your application, and scan it. Specifically, this method looks for a two field login-form that includes a <code translate="no" dir="ltr">username</code> field and <code translate="no" dir="ltr">password</code> field. The login action must result in an authentication cookie for the scanner to continue its scan. </p> <p>Common issues can cause custom login to fail include:</p> <ul> <li> Using non-standard HTML form fields, for example, not using a <code translate="no" dir="ltr">password</code> type. </li> <li> Using a complicated login form, for example, a form that has more than a single <code translate="no" dir="ltr">username</code> and <code translate="no" dir="ltr">password</code> field. </li> <li>Not saving an authentication cookie on successful login.</li> <li> In some situations, the scanner is denied by counter-measures that are meant to protect against bots, DDOS, and other attacks. </li> </ul> <p> We recommend using Identity-Aware Proxy integration for the most consistent experience with authenticated scanning of applications. </p> </td> </tr> <tr> <td>Schedule</td> <td> You can set the scan to run daily, weekly, every two weeks, or every four weeks. It's best to create a scheduled scan to ensure that future versions of your application are tested. Also, because we occasionally release new scanners that find new bug types, running a scheduled scan offers more coverage without manual effort. </td> </tr> <tr> <td>Run scans from a predefined set of source IPs (<a href="/products#product-launch-stages">Preview</a>)</td> <td> Select this option to restrict scan traffic to a predefined set of IP addresses. This lets you enable the scanner to access applications behind a firewall, but may limit the scope of the scan. To modify your firewall rules to allow Web Security Scanner traffic, see <a href="#firewall-configuration">Configuring the firewall</a> later on this page. </td> </tr> <tr> <td>Export options</td> <td> Select this option to automatically export scan configurations and scan results to Security Command Center. </td> </tr> <tr> <td>Ignore HTTP status errors</td> <td> This option controls whether a high number of HTTP status errors—for example, **400 Bad Request**—during a scan will cause the scan to be reported as a failure. If the option is selected, status errors are ignored. If the option is not selected, and the percentage of status errors exceeds a predetermined threshold, the scan is reported as a failure. </td> </tr> </table></li> <li><p>When you're finished adding values, click <strong>Save</strong>. You can now run the new scan.</p></li> </ol> <p>By default, Web Security Scanner uses randomly assigned IP addresses during each run. To make Web Security Scanner IP addresses predictable, complete the steps to <a href="#static-ip">enable scans from static IPs</a> later on this page.</p> <h3 id="run-scan-app" data-text="Step 3: Running a scan" tabindex="-1">Step 3: Running a scan</h3> <p>To run a scan:</p> <ol> <li>Sign in to the test account that you used to create the scan.</li> <li><p>Go to the <strong>Web Security Scanner</strong> page in the Google Cloud console.</p> <p> <p><a class="button button-primary" href="https://console.cloud.google.com/security/web-scanner" target="console" track-name="consoleLink" track-type="task" track-metadata-position="body" track-metadata-event-detail="security/web-scanner" >Go to Web Security Scanner</a> </p></p></li> <li><p>Click <strong>Select</strong>, and then select the project that you created the scan in.</p></li> <li><p>Under <strong>Scan configs</strong>, click the name of the scan that you want to run.</p></li> <li><p>On the scan details page, click <strong>Run</strong>.</p></li> </ol> <p>The scan is placed in a queue, and there might be a delay before it runs. It can take several minutes or many hours to run, depending on the system load and features like:</p> <ul> <li>Site complexity</li> <li>Number of actionable elements per page</li> <li>Number of links</li> <li>The amount of JavaScript on the site, including navigation</li> </ul> <p>You can set up and run up to 10 different scans before you need to delete or clean up previously saved results.</p> <h2 id="viewing_custom_scan_results" data-text="Viewing custom scan results" tabindex="-1">Viewing custom scan results</h2> <p>The status and results of a custom scan are displayed on the scan details page in the Google Cloud console. To view scan results:</p> <ol> <li>Sign in to the test account that you used to create the scan.</li> <li><p>Go to the <strong>Web Security Scanner</strong> page in the Google Cloud console.</p> <p> <p><a class="button button-primary" href="https://console.cloud.google.com/security/web-scanner" target="console" track-name="consoleLink" track-type="task" track-metadata-position="body" track-metadata-event-detail="security/web-scanner" >Go to Web Security Scanner</a> </p></p></li> <li><p>Click <strong>Select</strong>, and then select the project that contains the scan that you want to review.</p></li> <li><p>Under <strong>Scan configs</strong>, click the name of the scan that you want to review.</p></li> </ol> <p>The scan details page loads and displays results from the most recent scan. If a scan is in progress, the <strong>Results</strong> tab displays the current completion percent. To display results from previous scans, select the scan date and time from the drop-down list.</p> <p>Details for completed custom scans include:</p> <ul> <li>The <strong>Results</strong> tab displays a list of vulnerabilities the scan found, if any.</li> <li>The <strong>URLs crawled</strong> tab displays a list of URLs that the scan checked.</li> <li><p>The <strong>Details</strong> tab includes:</p> <ul> <li>Starting URLs</li> <li>Authentication</li> <li>User agent</li> <li>Maximum scan speed as queries per second (QPS)</li> </ul></li> </ul> <p>You can find more information about the scan in the project <a href="https://console.cloud.google.com/project/_/logs">logs page</a>.</p> <h2 id="editing_a_custom_scan" data-text="Editing a custom scan" tabindex="-1">Editing a custom scan</h2> <p>To edit a custom scan:</p> <ol> <li>Sign in to the test account that you used to create the scan.</li> <li><p>Go to the <strong>Web Security Scanner</strong> page in the Google Cloud console.</p> <p> <p><a class="button button-primary" href="https://console.cloud.google.com/security/web-scanner" target="console" track-name="consoleLink" track-type="task" track-metadata-position="body" track-metadata-event-detail="security/web-scanner" >Go to Web Security Scanner</a> </p></p></li> <li><p>Click <strong>Select</strong>, and then select the project that contains the scan that you want to edit.</p></li> <li><p>Under <strong>Scan configs</strong>, click the name of the scan that you want to edit.</p></li> <li><p>On the scan details page that appears, click <strong>Edit</strong>.</p></li> <li><p>On the <strong>Editing [scan name]</strong> page that appears, make changes that you want, and then click <strong>Save</strong>.</p></li> </ol> <p>The edited custom scan runs when it's next scheduled, or you can manually run it to get updated results.</p> <h2 id="deleting_a_custom_scan" data-text="Deleting a custom scan" tabindex="-1">Deleting a custom scan</h2> <p>To delete one or more custom scans:</p> <ol> <li>Sign in to the test account that you used to create the scan.</li> <li><p>Go to the <strong>Web Security Scanner</strong> page in the Google Cloud console.</p> <p> <p><a class="button button-primary" href="https://console.cloud.google.com/security/web-scanner" target="console" track-name="consoleLink" track-type="task" track-metadata-position="body" track-metadata-event-detail="security/web-scanner" >Go to Web Security Scanner</a> </p></p></li> <li><p>Click <strong>Select</strong>, and then select the project that contains the scan that you want to edit.</p></li> <li><p>Under <strong>Scan configs</strong>, select the checkbox next to one or more scans that you want to delete.</p></li> <li><p>Click <strong>Delete</strong>, and then click <strong>Ok</strong>.</p></li> </ol> <p>All scans that you selected are deleted.</p> <h2 id="static-ip" data-text="Setting up a scan from static IPs" tabindex="-1">Setting up a scan from static IPs</h2> <aside class="note"> <p> <strong> </strong> </p> <p> This feature is subject to the "Pre-GA Offerings Terms" in the General Service Terms section of the <a href="/terms/service-terms#1" track-type="commonIncludes">Service Specific Terms</a>. Pre-GA features are available "as is" and might have limited support. For more information, see the <a href="/products#product-launch-stages" track-type="commonIncludes">launch stage descriptions</a>. </p> </aside> <p>This section describes how to enable Web Security Scanner custom scans from static IP addresses. When you enable this feature, Web Security Scanner uses predictable IP addresses to scan your public Compute Engine and Google Kubernetes Engine applications. This feature is in Preview, and the Web Security Scanner IP addresses might change in a future release.</p> <h3 id="before_you_begin_2" data-text="Before you begin" tabindex="-1">Before you begin</h3> <p>To use the Web Security Scanner custom scans from static IPs feature, you need:</p> <ul> <li>A public Compute Engine or GKE application. This feature doesn't support App Engine applications.</li> <li>A scan created with no authentication, or with Google Account authentication. This feature doesn't support scans that use non-Google account authentication.</li> </ul> <h3 id="firewall-configuration" data-text="Step 1: Configuring the firewall" tabindex="-1">Step 1: Configuring the firewall</h3> <ol> <li><p>Go to the Firewall rules page in the Google Cloud console.</p> <p> <p><a class="button button-primary" href="https://console.cloud.google.com/projectselector2/networking/firewalls" target="console" track-name="consoleLink" track-type="task" track-metadata-position="body" track-metadata-event-detail="projectselector2/networking/firewalls" >Go to Firewall rules</a> </p></p></li> <li><p>Click <strong>Select</strong>, and then select your project.</p></li> <li><p>On the <strong>Firewall rules</strong> page that appears, click <strong>Create Firewall Rule</strong>.</p></li> <li><p>On the <strong>Create a firewall rule</strong> page, set the following values:</p> <ol> <li><strong>Name</strong>: enter <code translate="no" dir="ltr">web-security-scanner</code> or a similar name.</li> <li><strong>Priority</strong>: select a higher priority (lower number value) than all of the rules that deny egress traffic to your application.</li> <li><strong>Source IP ranges</strong>: enter <code translate="no" dir="ltr">34.66.18.0/26</code> and <code translate="no" dir="ltr">34.66.114.64/26</code>.</li> <li><strong>Protocols and ports</strong>: select <strong>Allow all</strong> or specify the protocols and ports for your application. Usually, you can select the <strong>tcp</strong> checkbox and then enter <code translate="no" dir="ltr">80</code> and <code translate="no" dir="ltr">443</code> for the ports.</li> </ol></li> <li><p>When you're finished setting values, click <strong>Create</strong>.</p></li> </ol> <h3 id="scan-configuration" data-text="Step 2: Configuring the scan" tabindex="-1">Step 2: Configuring the scan</h3> <p>After you configure your firewall to allow the Web Security Scanner predictable IP addresses, configure the scan to use predefined IPs:</p> <ol> <li><p>Go to the <strong>Web Security Scanner</strong> page in the Google Cloud console.</p> <p> <p><a class="button button-primary" href="https://console.cloud.google.com/projectselector2/security/web-scanner/" target="console" track-name="consoleLink" track-type="task" track-metadata-position="body" track-metadata-event-detail="projectselector2/security/web-scanner/" >Go to Web Security Scanner</a> </p></p></li> <li><p>Click <strong>Select</strong>, and then select your project.</p></li> <li><p>Create a new scan or edit an existing scan.</p></li> <li><p>Select the <strong>Run scans from a pre-defined set of source IPs</strong> checkbox.</p></li> <li><p>Save the scan.</p></li> </ol> <p>The next time the scan runs, it will scan the public Compute Engine and GKE applications that are behind the firewall.</p> <h2 id="excluding_urls" data-text="Excluding URLs" tabindex="-1">Excluding URLs</h2> <p>You can specify up to 100 excluded URL patterns to avoid testing sections of a site during a custom scan. Web Security Scanner doesn't request resources that match any of the exclusions. The following sections describe the pattern matching that Web Security Scanner uses.</p> <aside class="note"><strong>Note:</strong><span> A high number of excluded URL patterns can slow down your scans. Also, specifying more than 100 excluded URL patterns can cause Web Security Scanner custom scans to fail.</span></aside> <h3 id="url_pattern_matching" data-text="URL pattern matching" tabindex="-1">URL pattern matching</h3> <p>Excluded URL matching is based on a set of URLs defined by match patterns. A match pattern is a URL with five segments:</p> <ul> <li><code translate="no" dir="ltr">scheme</code>: for example, <code translate="no" dir="ltr">http</code> or <code translate="no" dir="ltr">*</code></li> <li><code translate="no" dir="ltr">host</code>: for example, <code translate="no" dir="ltr">www.google.com</code> or <code translate="no" dir="ltr">*.google.com</code> or <code translate="no" dir="ltr">*</code></li> <li><code translate="no" dir="ltr">path</code>: for example, <code translate="no" dir="ltr">/*</code>, <code translate="no" dir="ltr">/foo*</code>, or <code translate="no" dir="ltr">/foo/bar. *</code></li> <li><code translate="no" dir="ltr">query</code>: for example, <code translate="no" dir="ltr">?*</code>, <code translate="no" dir="ltr">?*foo=bar*</code></li> <li><code translate="no" dir="ltr">fragment</code>: for example, <code translate="no" dir="ltr">#*</code>, <code translate="no" dir="ltr">#access</code></li> </ul> <p>Following is the basic syntax:</p> <div></div><devsite-code><pre class="devsite-click-to-copy" translate="no" dir="ltr" is-upgraded><code translate="no" dir="ltr"><exclude-pattern> := <scheme>://<host><path><query><fragment> <scheme> := '*' | 'http' | 'https' <host> := '*' | '*.' <any char except '/' and '*'>+ <path> := '/' <any chars except '?' or '#'> <query> := '?' <any chars except '#'> <fragment> := '#' <any chars> </code></pre></devsite-code> <p>The <code translate="no" dir="ltr">*</code> in each part has the following function:</p> <ul> <li><code translate="no" dir="ltr">scheme</code>: <code translate="no" dir="ltr">*</code> matches either HTTP or HTTPS.</li> <li><p><code translate="no" dir="ltr">host</code>:</p> <ul> <li><code translate="no" dir="ltr">*</code> matches any host</li> <li><code translate="no" dir="ltr">*.hostname</code> matches the specified host and any of its subdomains.</li> </ul></li> <li><p><code translate="no" dir="ltr">path</code>: <code translate="no" dir="ltr">*</code> matches 0 or more characters.</p></li> </ul> <p>All segments are not required in an excluded pattern.</p> <ul> <li>If the <code translate="no" dir="ltr">scheme</code> segment is not specified, it defaults to <code translate="no" dir="ltr">*://</code>.</li> <li>The <code translate="no" dir="ltr">host</code> segment must always be specified.</li> <li><p>If the <code translate="no" dir="ltr">path</code> segment is not specified, it defaults to:</p> <ul> <li><code translate="no" dir="ltr">/*</code>, if <code translate="no" dir="ltr">query</code> and <code translate="no" dir="ltr">fragment</code> segments are not specified. This value matches any <code translate="no" dir="ltr">path</code> or no <code translate="no" dir="ltr">path</code>.</li> <li><code translate="no" dir="ltr">/</code>, or an empty <code translate="no" dir="ltr">path</code>, if either the<code translate="no" dir="ltr">query</code> or <code translate="no" dir="ltr">fragment</code> segment is specified.</li> </ul></li> <li><p>If the <code translate="no" dir="ltr">query</code> segment is not specified, it defaults to:</p> <ul> <li><code translate="no" dir="ltr">?*</code>, if the <code translate="no" dir="ltr">fragment</code> segment is not specified. This value matches any <code translate="no" dir="ltr">query</code> or no <code translate="no" dir="ltr">query</code>.</li> <li><code translate="no" dir="ltr">?</code>, or an empty <code translate="no" dir="ltr">query</code>, if the <code translate="no" dir="ltr">fragment</code> is specified.</li> </ul></li> <li><p>If the <code translate="no" dir="ltr">fragment</code> segment is not specified, it defaults to <code translate="no" dir="ltr">#*</code>, which matches any <code translate="no" dir="ltr">fragment</code> or no <code translate="no" dir="ltr">fragment</code>.</p></li> </ul> <h4 id="valid_pattern_matches" data-text="Valid Pattern Matches" tabindex="-1">Valid Pattern Matches</h4> <p>The following table provides examples of valid patterns:</p> <table> <tr> <th>Pattern</th> <th>Behavior</th> <th>Sample matching URLs</th> </tr> <tr> <td><code translate="no" dir="ltr">http://*/*</code></td> <td>Matches any URL that uses the HTTP scheme.</td> <td> <p><code translate="no" dir="ltr">http://www.google.com/</code></p> <p><code translate="no" dir="ltr">http://example.org/foo/bar.html</code></p> </td> </tr> <tr> <td><code translate="no" dir="ltr">http://*/foo*</code></td> <td> Matches any URL that uses the HTTP scheme, on any host, if the path starts with <code translate="no" dir="ltr">/foo</code>. </td> <td> <p><code translate="no" dir="ltr">http://example.com/foo/bar.html</code></p> <p><code translate="no" dir="ltr">http://www.google.com/foo</code></p> </td> </tr> <tr> <td><code translate="no" dir="ltr">https://*.google.com/foo*bar</code></td> <td> Matches any URL that uses the HTTPS scheme and is on a <code translate="no" dir="ltr">google.com</code> host — like <code translate="no" dir="ltr">www.google.com</code>, <code translate="no" dir="ltr">docs.google.com</code>, or <code translate="no" dir="ltr">google.com</code> — if the path starts with <code translate="no" dir="ltr">/foo</code> and ends with <code translate="no" dir="ltr">bar</code>. </td> <td> <p><code translate="no" dir="ltr">http://www.google.com/foo/baz/bar</code></p> <p><code translate="no" dir="ltr">http://docs.google.com/foobar</code></p> </td> </tr> <tr> <td><code translate="no" dir="ltr">http://example.org/foo/bar.html</code></td> <td>Matches the specified URL.</td> <td><code translate="no" dir="ltr">http://example.org/foo/bar.html</code></td> </tr> <tr> <td><code translate="no" dir="ltr">http://127.0.0.1/*</code></td> <td> Matches any URL that uses the HTTP scheme and is on the host <code translate="no" dir="ltr">127.0.0.1</code>. </td> <td> <p><code translate="no" dir="ltr">http://127.0.0.1/</code></p> <p><code translate="no" dir="ltr">http://127.0.0.1/foo/bar.html</code></p> </td> </tr> <tr> <td><code translate="no" dir="ltr">*://mail.google.com/*</code></td> <td> Matches any URL that starts with <code translate="no" dir="ltr">http://mail.google.com</code> or <code translate="no" dir="ltr">https://mail.google.com</code>.</td> <td> <p><code translate="no" dir="ltr">http://mail.google.com/foo/baz/bar</code></p> <p><code translate="no" dir="ltr">https://mail.google.com/foobar</code></p> </td> </tr> <tr> <td><code translate="no" dir="ltr">*://*/foo*?*bar=baz*</code></td> <td> Matches any URL where the path starts with <code translate="no" dir="ltr">/foo</code> and has the query parameter <code translate="no" dir="ltr">bar=baz</code>. </td> <td><code translate="no" dir="ltr">https://www.google.com/foo/example?bar=baz</code></td> </tr> <tr> <td><code translate="no" dir="ltr">google.com/app#*open*</code></td> <td> Matches any URL with a <code translate="no" dir="ltr">google.com</code> host where the path starts with <code translate="no" dir="ltr">/app</code> and has the fragment <code translate="no" dir="ltr">open</code>. </td> <td><code translate="no" dir="ltr">https://www.google.com/app/example#open</code></td> </tr> </table> <h4 id="invalid_pattern_matches" data-text="Invalid pattern matches" tabindex="-1">Invalid pattern matches</h4> <p>The following table provides examples of invalid patterns:</p> <table> <tr> <th>Pattern</th> <th>Reason</th> </tr> <tr> <td><code translate="no" dir="ltr">http://www.google.com</code></td> <td>The URL doesn't include a path.</td> </tr> <tr> <td><code translate="no" dir="ltr">http://*foo/bar</code></td> <td> <code translate="no" dir="ltr">*</code> in the host must be followed by a <code translate="no" dir="ltr">.</code> or <code translate="no" dir="ltr">/</code>. </td> </tr> <tr> <td><code translate="no" dir="ltr">http://foo.*.bar/baz</code></td> <td>If <code translate="no" dir="ltr">*</code> is in the host, it must be the first character.</td> </tr> <tr> <td><code translate="no" dir="ltr">http:/bar</code></td> <td> The URL is scheme separator isn't properly formed. The <code translate="no" dir="ltr">"/"</code> should be <code translate="no" dir="ltr">"//"</code>. </td> </tr> <tr> <td><code translate="no" dir="ltr">foo://*</code></td> <td>The URL scheme is invalid.</td> </tr> </table> <h2 id="whats_next" data-text="What's next" tabindex="-1">What's next</h2> <ul> <li>Learn how to <a href="/security-command-center/docs/how-to-remediate-web-security-scanner-findings">remediate Web Security Scanner findings</a>.</li> </ul> <devsite-hats-survey class="nocontent" hats-id="mwETRvWii0eU5NUYprb0Y9z5GVbc" listnr-id="83405"></devsite-hats-survey> </div> <devsite-thumb-rating position="footer"> </devsite-thumb-rating> <devsite-feedback position="footer" project-name="Security Command Center" product-id="5059916" bucket="Documentation" context="Security Command Center feedback link" version="t-devsite-webserver-20250211-r00-rc00.466928320959134316" data-label="Send Feedback Button" track-type="feedback" track-name="sendFeedbackLink" track-metadata-position="footer" class="nocontent" project-feedback-url="https://issuetracker.google.com/issues/new?component=709980&template=1322867" project-icon="https://www.gstatic.com/devrel-devsite/prod/v38a693baeb774512feb42f10aac8f755d8791ed41119b5be7a531f8e16f8279f/cloud/images/favicons/onecloud/super_cloud.png" project-support-url="https://cloud.google.com/security-command-center/docs/support" > <button> Send feedback </button> </devsite-feedback> <div class="devsite-floating-action-buttons"> </div> </article> <devsite-content-footer class="nocontent"> <p>Except as otherwise noted, the content of this page is licensed under the <a href="https://creativecommons.org/licenses/by/4.0/">Creative Commons Attribution 4.0 License</a>, and code samples are licensed under the <a href="https://www.apache.org/licenses/LICENSE-2.0">Apache 2.0 License</a>. For details, see the <a href="https://developers.google.com/site-policies">Google Developers Site Policies</a>. Java is a registered trademark of Oracle and/or its affiliates.</p> <p>Last updated 2025-02-14 UTC.</p> </devsite-content-footer> <devsite-notification > </devsite-notification> <div class="devsite-content-data"> <template class="devsite-thumb-rating-feedback"> <devsite-feedback position="thumb-rating" project-name="Security Command Center" product-id="5059916" bucket="Documentation" context="Security Command Center feedback link" version="t-devsite-webserver-20250211-r00-rc00.466928320959134316" data-label="Send Feedback Button" track-type="feedback" track-name="sendFeedbackLink" track-metadata-position="thumb-rating" class="nocontent" project-feedback-url="https://issuetracker.google.com/issues/new?component=709980&template=1322867" project-icon="https://www.gstatic.com/devrel-devsite/prod/v38a693baeb774512feb42f10aac8f755d8791ed41119b5be7a531f8e16f8279f/cloud/images/favicons/onecloud/super_cloud.png" project-support-url="https://cloud.google.com/security-command-center/docs/support" > <button> Need to tell us more? </button> </devsite-feedback> </template> <template class="devsite-content-data-template"> [[["Easy to understand","easyToUnderstand","thumb-up"],["Solved my problem","solvedMyProblem","thumb-up"],["Other","otherUp","thumb-up"]],[["Hard to understand","hardToUnderstand","thumb-down"],["Incorrect information or sample code","incorrectInformationOrSampleCode","thumb-down"],["Missing the information/samples I need","missingTheInformationSamplesINeed","thumb-down"],["Other","otherDown","thumb-down"]],["Last updated 2025-02-14 UTC."],[],[]] </template> </div> </devsite-content> </main> <devsite-footer-promos class="devsite-footer"> </devsite-footer-promos> <devsite-footer-linkboxes class="devsite-footer"> <nav class="devsite-footer-linkboxes nocontent" aria-label="Footer links"> <ul class="devsite-footer-linkboxes-list"> <li class="devsite-footer-linkbox "> <h3 class="devsite-footer-linkbox-heading no-link">Why Google</h3> <ul class="devsite-footer-linkbox-list"> <li class="devsite-footer-linkbox-item"> <a href="/why-google-cloud/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 1)" track-metadata-child_headline="why google"track-metadata-eventDetail="cloud.google.com/why-google-cloud/"track-metadata-position="footer"track-name="choosing google cloud"track-metadata-module="footer"track-type="footer link"> Choosing Google Cloud </a> </li> <li class="devsite-footer-linkbox-item"> <a href="/trust-center/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 2)" track-metadata-position="footer"track-metadata-module="footer"track-name="trust and security"track-metadata-eventDetail="cloud.google.com/security/"track-metadata-child_headline="why google"track-type="footer link"> Trust and security </a> </li> <li class="devsite-footer-linkbox-item"> <a href="/solutions/modern-infrastructure/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 3)" track-type="footer link"track-metadata-child_headline="why google"track-metadata-position="footer"track-metadata-module="footer"track-metadata-eventDetail="cloud.google.com/solutions/modern-infrastructure/"track-name="modern infrastructure cloud"> Modern Infrastructure Cloud </a> </li> <li class="devsite-footer-linkbox-item"> <a href="/multicloud/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 4)" track-metadata-eventDetail="cloud.google.com/multicloud/"track-name="multicloud"track-metadata-child_headline="why google"track-metadata-position="footer"track-type="footer link"track-metadata-module="footer"> Multicloud </a> </li> <li class="devsite-footer-linkbox-item"> <a href="/infrastructure/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 5)" track-type="footer link"track-metadata-module="footer"track-metadata-position="footer"track-metadata-child_headline="why google"track-metadata-eventDetail="cloud.google.com/infrastructure/"track-name="global infrastructure"> Global infrastructure </a> </li> <li class="devsite-footer-linkbox-item"> <a href="/customers/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 6)" track-metadata-position="footer"track-type="footer link"track-metadata-module="footer"track-metadata-eventDetail="cloud.google.com/customers/"track-name="customers and case studies"track-metadata-child_headline="why google"> Customers and case studies </a> </li> <li class="devsite-footer-linkbox-item"> <a href="/analyst-reports/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 7)" track-metadata-module="footer"track-metadata-eventDetail="cloud.google.com/analyst-reports/"track-name="analyst reports"track-type="footer link"track-metadata-child_headline="why google"track-metadata-position="footer"> Analyst reports </a> </li> <li class="devsite-footer-linkbox-item"> <a href="/whitepapers/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 8)" track-metadata-position="footer"track-name="whitepapers"track-metadata-eventDetail="cloud.google.com/whitepapers/"track-type="footer link"track-metadata-child_headline="why google"track-metadata-module="footer"> Whitepapers </a> </li> <li class="devsite-footer-linkbox-item"> <a href="//cloud.google.com/blog/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 9)" track-metadata-child_headline="engage"track-metadata-module="footer"track-name="blog"track-metadata-position="footer"track-metadata-eventDetail="cloud.google.com/blog/"track-type="footer link"> Blog </a> </li> </ul> </li> <li class="devsite-footer-linkbox "> <h3 class="devsite-footer-linkbox-heading no-link">Products and pricing</h3> <ul class="devsite-footer-linkbox-list"> <li class="devsite-footer-linkbox-item"> <a href="/pricing/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 1)" track-metadata-module="footer"track-metadata-position="footer"track-metadata-child_headline="products and pricing"track-metadata-eventDetail="cloud.google.com/pricing/"track-name="google cloud pricing"track-type="footer link"> Google Cloud pricing </a> </li> <li class="devsite-footer-linkbox-item"> <a href="//workspace.google.com/pricing.html" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 2)" track-metadata-child_headline="products and pricing"track-type="footer link"track-metadata-module="footer"target="_blank"track-metadata-position="footer"track-name="google workspace pricing"track-metadata-eventDetail="workspace.google.com/pricing.html"> Google Workspace pricing </a> </li> <li class="devsite-footer-linkbox-item"> <a href="/products/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 3)" track-metadata-eventDetail="cloud.google.com/products/"track-type="footer link"track-metadata-module="footer"track-metadata-child_headline="products and pricing"track-name="see all products"track-metadata-position="footer"> See all products </a> </li> </ul> </li> <li class="devsite-footer-linkbox "> <h3 class="devsite-footer-linkbox-heading no-link">Solutions</h3> <ul class="devsite-footer-linkbox-list"> <li class="devsite-footer-linkbox-item"> <a href="/solutions/infrastructure-modernization/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 1)" track-name="infrastructure modernization"track-metadata-position="footer"track-type="footer link"track-metadata-child_headline="solutions"track-metadata-eventDetail="cloud.google.com/solutions/infrastructure-modernization/"track-metadata-module="footer"> Infrastructure modernization </a> </li> <li class="devsite-footer-linkbox-item"> <a href="/solutions/databases/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 2)" track-name="databases"track-metadata-position="footer"track-type="footer link"track-metadata-child_headline="solutions"track-metadata-eventDetail="cloud.google.com/solutions/databases"track-metadata-module="footer"> Databases </a> </li> <li class="devsite-footer-linkbox-item"> <a href="/solutions/application-modernization/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 3)" track-metadata-position="footer"track-metadata-child_headline="solutions"track-name="application development"track-metadata-eventDetail="cloud.google.com/solutions/application-modernization/"track-type="footer link"track-metadata-module="footer"> Application modernization </a> </li> <li class="devsite-footer-linkbox-item"> <a href="/solutions/smart-analytics/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 4)" track-metadata-child_headline="solutions"track-type="footer link"track-metadata-position="footer"track-metadata-eventDetail="cloud.google.com/solutions/smart-analytics/"track-metadata-module="footer"track-name="smart analytics"> Smart analytics </a> </li> <li class="devsite-footer-linkbox-item"> <a href="/solutions/ai/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 5)" track-name="artificial intelligence"track-metadata-child_headline="solutions"track-metadata-position="footer"track-type="footer link"track-metadata-eventDetail="cloud.google.com/solutions/ai/"track-metadata-module="footer"> Artificial Intelligence </a> </li> <li class="devsite-footer-linkbox-item"> <a href="/solutions/security/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 6)" track-metadata-module="footer"track-name="security"track-type="footer link"track-metadata-position="footer"track-metadata-child_headline="solutions"track-metadata-eventDetail="cloud.google.com/solutions/security/"> Security </a> </li> <li class="devsite-footer-linkbox-item"> <a href="https://workspace.google.com/enterprise/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 7)" track-metadata-module="footer"target="_blank"track-metadata-child_headline="solutions"track-metadata-position="footer"track-name="productivity and work transformation"track-metadata-eventDetail="workspace.google.com/enterprise/"track-type="footer link"> Productivity & work transformation </a> </li> <li class="devsite-footer-linkbox-item"> <a href="/solutions/#industry-solutions" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 8)" track-type="footer link"track-metadata-module="footer"track-metadata-eventDetail="cloud.google.com/solutions/#industry-solutions"track-metadata-child_headline="solutions"track-name="industry solutions"track-metadata-position="footer"> Industry solutions </a> </li> <li class="devsite-footer-linkbox-item"> <a href="/solutions/devops/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 9)" track-metadata-module="footer"track-name="devops solutions"track-metadata-eventDetail="cloud.google.com/solutions/devops/"track-metadata-child_headline="solutions"track-type="footer link"track-metadata-position="footer"> DevOps solutions </a> </li> <li class="devsite-footer-linkbox-item"> <a href="/solutions/#section-14" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 10)" track-metadata-position="footer"track-name="small business solutions"track-metadata-child_headline="solutions"track-metadata-module="footer"track-metadata-eventDetail="cloud.google.com/solutions/#section-14"track-type="footer link"> Small business solutions </a> </li> <li class="devsite-footer-linkbox-item"> <a href="/solutions/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 11)" track-type="footer link"track-metadata-child_headline="solutions"track-metadata-module="footer"track-metadata-position="footer"track-name="see all solutions"track-metadata-eventDetail="cloud.google.com/solutions/"> See all solutions </a> </li> </ul> </li> <li class="devsite-footer-linkbox "> <h3 class="devsite-footer-linkbox-heading no-link">Resources</h3> <ul class="devsite-footer-linkbox-list"> <li class="devsite-footer-linkbox-item"> <a href="/affiliate-program/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 1)" track-type="footer link"track-metadata-module="footer"track-metadata-child_headline="resources"track-name="google cloud affiliate program"track-metadata-position="footer"track-metadata-eventDetail="cloud.google.com/affiliate-program/"> Google Cloud Affiliate Program </a> </li> <li class="devsite-footer-linkbox-item"> <a href="/docs/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 2)" track-metadata-eventDetail="cloud.google.com/docs/"track-metadata-child_headline="resources"track-name="google cloud documentation"track-type="footer link"track-metadata-module="footer"track-metadata-position="footer"> Google Cloud documentation </a> </li> <li class="devsite-footer-linkbox-item"> <a href="/docs/get-started/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 3)" track-metadata-position="footer"track-metadata-eventDetail="cloud.google.com/docs/get-started/"track-name="google cloud quickstarts"track-type="footer link"track-metadata-child_headline="resources"track-metadata-module="footer"> Google Cloud quickstarts </a> </li> <li class="devsite-footer-linkbox-item"> <a href="/marketplace/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 4)" track-metadata-eventDetail="cloud.google.com/marketplace/"track-type="footer link"track-metadata-child_headline="resources"track-name="google cloud marketplace"track-metadata-module="footer"track-metadata-position="footer"> Google Cloud Marketplace </a> </li> <li class="devsite-footer-linkbox-item"> <a href="/discover/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 5)" track-metadata-child_headline="resources"track-type="footer link"track-metadata-module="footer"track-metadata-position="footer"track-name="learn about cloud computing"track-metadata-eventDetail="learn/"> Learn about cloud computing </a> </li> <li class="devsite-footer-linkbox-item"> <a href="/support-hub/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 6)" track-type="footer link"track-metadata-module="footer"track-metadata-position="footer"track-metadata-eventDetail="cloud.google.com/support-hub/"track-metadata-child_headline="resources"track-name="support"> Support </a> </li> <li class="devsite-footer-linkbox-item"> <a href="/docs/samples" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 7)" track-metadata-module="footer"track-name="code samples"track-metadata-position="footer"track-metadata-eventDetail="cloud.google.com/docs/samples"track-type="footer link"track-metadata-child_headline="resources"> Code samples </a> </li> <li class="devsite-footer-linkbox-item"> <a href="/architecture/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 8)" track-metadata-module="footer"track-metadata-eventDetail="cloud.google.com/architecture/"track-name="cloud architecture center"track-metadata-child_headline="resources"track-type="footer link"track-metadata-position="footer"> Cloud Architecture Center </a> </li> <li class="devsite-footer-linkbox-item"> <a href="/learn/training/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 9)" track-name="training"track-metadata-child_headline="resources"track-metadata-position="footer"track-type="footer link"track-metadata-eventDetail="cloud.google.com/training/"track-metadata-module="footer"> Training </a> </li> <li class="devsite-footer-linkbox-item"> <a href="/learn/certification/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 10)" track-metadata-child_headline="resources"track-type="footer link"track-metadata-position="footer"track-metadata-eventDetail="cloud.google.com/certification"track-metadata-module="footer"track-name="certifications"> Certifications </a> </li> <li class="devsite-footer-linkbox-item"> <a href="//developers.google.com" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 11)" track-metadata-eventDetail="developers.google.com"track-metadata-module="footer"target="_blank"track-name="google developers"track-type="footer link"track-metadata-position="footer"track-metadata-child_headline="resources"> Google for Developers </a> </li> <li class="devsite-footer-linkbox-item"> <a href="/startup/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 12)" track-metadata-child_headline="resources"track-name="google cloud for startups"track-type="footer link"track-metadata-eventDetail="cloud.google.com/startup/"track-metadata-module="footer"track-metadata-position="footer"> Google Cloud for Startups </a> </li> <li class="devsite-footer-linkbox-item"> <a href="//status.cloud.google.com" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 13)" track-type="footer link"track-metadata-module="footer"track-metadata-eventDetail="status.cloud.google.com"track-metadata-child_headline="resources"track-name="system status"target="_blank"track-metadata-position="footer"> System status </a> </li> <li class="devsite-footer-linkbox-item"> <a href="/release-notes" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 14)" track-metadata-eventDetail="cloud.google.com/release-notes/"track-metadata-child_headline="resources"track-name="release notes"track-type="footer link"track-metadata-module="footer"track-metadata-position="footer"> Release Notes </a> </li> </ul> </li> <li class="devsite-footer-linkbox "> <h3 class="devsite-footer-linkbox-heading no-link">Engage</h3> <ul class="devsite-footer-linkbox-list"> <li class="devsite-footer-linkbox-item"> <a href="/contact/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 1)" track-name="contact sales"track-metadata-module="footer"track-metadata-eventDetail="cloud.google.com/contact/"track-metadata-child_headline="engage"track-metadata-position="footer"track-type="footer link"> Contact sales </a> </li> <li class="devsite-footer-linkbox-item"> <a href="//cloud.google.com/find-a-partner" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 2)" track-metadata-position="footer"target="_blank"track-metadata-child_headline="engage"track-type="footer link"track-metadata-module="footer"track-metadata-eventDetail="cloud.google.com/find-a-partner"track-name="find a partner"> Find a Partner </a> </li> <li class="devsite-footer-linkbox-item"> <a href="/partners/become-a-partner/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 3)" track-type="footer link"track-metadata-child_headline="engage"track-metadata-module="footer"track-metadata-position="footer"track-name="become a partner"track-metadata-eventDetail="cloud.google.com/partners/become-a-partner/"> Become a Partner </a> </li> <li class="devsite-footer-linkbox-item"> <a href="/events/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 4)" track-type="footer link"track-metadata-child_headline="engage"track-metadata-module="footer"track-name="events"track-metadata-position="footer"track-metadata-eventDetail="cloud.withgoogle.com/events"> Events </a> </li> <li class="devsite-footer-linkbox-item"> <a href="/podcasts/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 5)" rel="noopener"track-metadata-position="footer"track-metadata-child_headline="engage"track-name="podcasts"track-metadata-eventDetail="cloud.google.com/podcasts/"track-type="footer link"target="_blank"track-metadata-module="footer"> Podcasts </a> </li> <li class="devsite-footer-linkbox-item"> <a href="/developers/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 6)" track-name="developer center"track-metadata-position="footer"track-metadata-child_headline="engage"track-metadata-module="footer"track-type="footer link"track-metadata-eventDetail="cloud.google.com/developers/"> Developer Center </a> </li> <li class="devsite-footer-linkbox-item"> <a href="https://www.googlecloudpresscorner.com/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 7)" track-metadata-position="footer"track-name="press corner"track-metadata-eventDetail="www.googlecloudpresscorner.com"rel="noopener"track-metadata-child_headline="engage"track-type="footer link"track-metadata-module="footer"target="_blank"> Press Corner </a> </li> <li class="devsite-footer-linkbox-item"> <a href="//www.youtube.com/googlecloud" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 8)" track-name="google cloud on youtube"track-type="footer link"target="_blank"track-metadata-position="footer"rel="noopener"track-metadata-child_headline="engage"track-metadata-eventDetail="www.youtube.com/googlecloud"track-metadata-module="footer"> Google Cloud on YouTube </a> </li> <li class="devsite-footer-linkbox-item"> <a href="//www.youtube.com/googlecloudplatform" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 9)" track-metadata-module="footer"track-metadata-eventDetail="www.youtube.com/googlecloudplatform"track-name="google cloud tech on youtube"target="_blank"track-type="footer link"rel="noopener"track-metadata-position="footer"track-metadata-child_headline="engage"> Google Cloud Tech on YouTube </a> </li> <li class="devsite-footer-linkbox-item"> <a href="//x.com/googlecloud" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 10)" target="_blank"rel="noopener"track-name="follow on x"track-metadata-position="footer"track-metadata-child_headline="engage"track-metadata-module="footer"track-type="footer link"track-metadata-eventDetail="x.com/googlecloud"> Follow on X </a> </li> <li class="devsite-footer-linkbox-item"> <a href="//userresearch.google.com/?reserved=1&utm_source=website&Q_Language=en&utm_medium=own_srch&utm_campaign=CloudWebFooter&utm_term=0&utm_content=0&productTag=clou&campaignDate=jul19&pType=devel&referral_code=jk212693" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 11)" track-metadata-position="footer"track-name="join user research"track-metadata-eventDetail="userresearch.google.com/?reserved=1&utm_source=website&Q_Language=en&utm_medium=own_srch&utm_campaign=CloudWebFooter&utm_term=0&utm_content=0&productTag=clou&campaignDate=jul19&pType=devel&referral_code=jk212693"track-metadata-child_headline="engage"track-type="footer link"track-metadata-module="footer"target="_blank"> Join User Research </a> </li> <li class="devsite-footer-linkbox-item"> <a href="//careers.google.com/cloud" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 12)" track-metadata-position="footer"track-name="we are hiring join google cloud"track-metadata-eventDetail="careers.google.com/cloud"track-metadata-child_headline="engage"track-type="footer link"track-metadata-module="footer"target="_blank"> We're hiring. Join Google Cloud! </a> </li> <li class="devsite-footer-linkbox-item"> <a href="https://www.googlecloudcommunity.com/" class="devsite-footer-linkbox-link gc-analytics-event" data-category="Site-Wide Custom Events" data-label="Footer Link (index 13)" track-metadata-position="footer"track-metadata-eventDetail="www.googlecloudcommunity.com"track-metadata-module="footer"track-name="google cloud community"rel="noopener"track-metadata-child_headline="engage"target="_blank"track-type="footer link"> Google Cloud Community </a> </li> </ul> </li> </ul> </nav> </devsite-footer-linkboxes> <devsite-footer-utility class="devsite-footer"> <div class="devsite-footer-utility nocontent"> <nav class="devsite-footer-utility-links" aria-label="Utility links"> <ul class="devsite-footer-utility-list"> <li class="devsite-footer-utility-item "> <a class="devsite-footer-utility-link gc-analytics-event" href="//about.google/" data-category="Site-Wide Custom Events" data-label="Footer About Google link" track-metadata-position="footer" track-metadata-eventDetail="//about.google/" track-metadata-module="utility footer" track-name="about google" target="_blank" track-type="footer link" > About Google </a> </li> <li class="devsite-footer-utility-item devsite-footer-privacy-link"> <a class="devsite-footer-utility-link gc-analytics-event" href="//policies.google.com/privacy" data-category="Site-Wide Custom Events" data-label="Footer Privacy link" target="_blank" track-name="privacy" track-metadata-position="footer" track-metadata-eventDetail="//policies.google.com/privacy" track-type="footer link" track-metadata-module="utility footer" > Privacy </a> </li> <li class="devsite-footer-utility-item "> <a class="devsite-footer-utility-link gc-analytics-event" href="//www.google.com/intl/en/policies/terms/regional.html" data-category="Site-Wide Custom Events" data-label="Footer Site terms link" track-metadata-position="footer" track-name="site terms" track-metadata-eventDetail="//www.google.com/intl/en/policies/terms/regional.html" track-type="footer link" target="_blank" track-metadata-module="utility footer" > Site terms </a> </li> <li class="devsite-footer-utility-item "> <a class="devsite-footer-utility-link gc-analytics-event" href="/product-terms/" data-category="Site-Wide Custom Events" data-label="Footer Google Cloud terms link" track-metadata-eventDetail="/product-terms/" track-name="google cloud terms" track-metadata-module="utility footer" track-type="footer link" track-metadata-position="footer" > Google Cloud terms </a> </li> <li class="devsite-footer-utility-item glue-cookie-notification-bar-control"> <a class="devsite-footer-utility-link gc-analytics-event" href="#" data-category="Site-Wide Custom Events" data-label="Footer Manage cookies link" track-name="Manage cookies" track-type="footer link" aria-hidden="true" track-metadata-eventDetail="#" track-metadata-position="footer" track-metadata-module="utility footer" > Manage cookies </a> </li> <li class="devsite-footer-utility-item devsite-footer-carbon-button"> <a class="devsite-footer-utility-link gc-analytics-event" href="/sustainability" data-category="Site-Wide Custom Events" data-label="Footer Our third decade of climate action: join us link" track-name="Our third decade of climate action: join us" track-metadata-eventDetail="/sustainability/" track-metadata-module="utility footer" track-type="footer link" track-metadata-position="footer" > Our third decade of climate action: join us </a> </li> <li class="devsite-footer-utility-item devsite-footer-utility-button"> <span class="devsite-footer-utility-description">Sign up for the Google Cloud newsletter</span> <a class="devsite-footer-utility-link gc-analytics-event" href="/newsletter/" data-category="Site-Wide Custom Events" data-label="Footer Subscribe link" track-metadata-eventDetail="/newsletter/" track-metadata-module="utility footer" track-name="subscribe" track-type="footer link" track-metadata-position="footer" > Subscribe </a> </li> </ul> <devsite-language-selector> <ul role="presentation"> <li role="presentation"> <a role="menuitem" lang="en" >English</a> </li> <li role="presentation"> <a role="menuitem" lang="de" >Deutsch</a> </li> <li role="presentation"> <a role="menuitem" lang="es_419" >Español – América Latina</a> </li> <li role="presentation"> <a role="menuitem" lang="fr" >Français</a> </li> <li role="presentation"> <a role="menuitem" lang="id" >Indonesia</a> </li> <li role="presentation"> <a role="menuitem" lang="it" >Italiano</a> </li> <li role="presentation"> <a role="menuitem" lang="pt_br" >Português – Brasil</a> </li> <li role="presentation"> <a role="menuitem" lang="zh_cn" >中文 – 简体</a> </li> <li role="presentation"> <a role="menuitem" lang="ja" >日本語</a> </li> <li role="presentation"> <a role="menuitem" lang="ko" >한국어</a> </li> </ul> </devsite-language-selector> </nav> </div> </devsite-footer-utility> <devsite-panel></devsite-panel> </section></section> <devsite-sitemask></devsite-sitemask> <devsite-snackbar></devsite-snackbar> <devsite-tooltip ></devsite-tooltip> <devsite-heading-link></devsite-heading-link> <devsite-analytics> <script type="application/json" analytics>[]</script> <script type="application/json" tag-management>{"at": "True", "ga4": [], "ga4p": [], "gtm": [{"id": "GTM-5CVQBG", "purpose": 1}], "parameters": {"internalUser": "False", "language": {"machineTranslated": "False", "requested": "en", "served": "en"}, "pageType": "article", "projectName": "Security Command Center", "signedIn": "False", "tenant": "cloud", "recommendations": {"sourcePage": "", "sourceType": 0, "sourceRank": 0, "sourceIdenticalDescriptions": 0, "sourceTitleWords": 0, "sourceDescriptionWords": 0, "experiment": ""}, "experiment": {"ids": ""}}}</script> </devsite-analytics> <devsite-badger></devsite-badger> <cloudx-user></cloudx-user> <cloudx-free-trial-eligible-store freeTrialEligible='true'></cloudx-free-trial-eligible-store> <cloudx-pricing-socket></cloudx-pricing-socket> <cloudx-experiments type="TestAACodivertedExperiment" path="/virtual/TestAACodivertedExperiment/configureExperiment" location="SG" variant="variant2" ></cloudx-experiments> <cloudx-experiment-ids userCountry="SG" devsiteExperimentIdList="[39300012, 39300020, 39300118, 39300196, 39300241, 39300317, 39300320, 39300324, 39300345, 39300354, 39300364, 39300374, 39300412, 39300422, 39300436, 39300471, 39300487, 39300496, 39300498, 39300570]"> </cloudx-experiment-ids> <script nonce="YgW89tpG6ih/yIH2v/qfk88oJyTA94"> (function(d,e,v,s,i,t,E){d['GoogleDevelopersObject']=i; t=e.createElement(v);t.async=1;t.src=s;E=e.getElementsByTagName(v)[0]; E.parentNode.insertBefore(t,E);})(window, document, 'script', 'https://www.gstatic.com/devrel-devsite/prod/v38a693baeb774512feb42f10aac8f755d8791ed41119b5be7a531f8e16f8279f/cloud/js/app_loader.js', '[2,"en",null,"/js/devsite_app_module.js","https://www.gstatic.com/devrel-devsite/prod/v38a693baeb774512feb42f10aac8f755d8791ed41119b5be7a531f8e16f8279f","https://www.gstatic.com/devrel-devsite/prod/v38a693baeb774512feb42f10aac8f755d8791ed41119b5be7a531f8e16f8279f/cloud","https://cloud-dot-devsite-v2-prod.appspot.com",null,null,["/_pwa/cloud/manifest.json","https://www.gstatic.com/devrel-devsite/prod/v38a693baeb774512feb42f10aac8f755d8791ed41119b5be7a531f8e16f8279f/images/video-placeholder.svg","https://www.gstatic.com/devrel-devsite/prod/v38a693baeb774512feb42f10aac8f755d8791ed41119b5be7a531f8e16f8279f/cloud/images/favicons/onecloud/favicon.ico","https://www.gstatic.com/devrel-devsite/prod/v38a693baeb774512feb42f10aac8f755d8791ed41119b5be7a531f8e16f8279f/cloud/images/cloud-logo.svg","https://fonts.googleapis.com/css?family=Google+Sans:400,500,700|Google+Sans+Text:400,400italic,500,500italic,700,700italic|Roboto:400,400italic,500,500italic,700,700italic|Roboto+Mono:400,500,700&display=swap"],1,null,[1,6,8,12,14,17,21,25,50,52,63,70,75,76,80,87,91,92,93,97,98,100,101,102,103,104,105,107,108,109,110,112,113,117,118,120,122,124,125,126,127,129,130,131,132,133,134,135,136,138,140,141,147,148,149,151,152,156,157,158,159,161,163,164,168,169,170,179,180,182,183,186,191,193,196],"AIzaSyAP-jjEJBzmIyKR4F-3XITp8yM9T1gEEI8","AIzaSyB6xiKGDR5O3Ak2okS4rLkauxGUG7XP0hg","cloud.google.com","AIzaSyAQk0fBONSGUqCNznf6Krs82Ap1-NV6J4o","AIzaSyCCxcqdrZ_7QMeLCRY20bh_SXdAYqy70KY",null,null,null,["Search__enable_ai_search_summaries_restricted","Concierge__enable_concierge_restricted","Profiles__require_profile_eligibility_for_signin","EngEduTelemetry__enable_engedu_telemetry","Cloud__enable_llm_concierge_chat","Cloud__enable_cloud_dlp_service","MiscFeatureFlags__enable_variable_operator","MiscFeatureFlags__enable_explain_this_code","Profiles__enable_completequiz_endpoint","MiscFeatureFlags__enable_project_variables","Search__enable_ai_search_summaries","MiscFeatureFlags__enable_firebase_utm","Search__scope_to_project_tenant","Cloud__enable_cloudx_ping","DevPro__enable_developer_subscriptions","Profiles__enable_dashboard_curated_recommendations","TpcFeatures__enable_mirror_tenant_redirects","Profiles__enable_developer_profiles_callout","Concierge__enable_pushui","Search__enable_ai_eligibility_checks","Profiles__enable_stripe_subscription_management","Profiles__enable_page_saving","Analytics__enable_clearcut_logging","Search__enable_page_map","Cloud__enable_cloud_shell_fte_user_flow","MiscFeatureFlags__emergency_css","Search__enable_suggestions_from_borg","Search__enable_dynamic_content_confidential_banner","MiscFeatureFlags__developers_footer_dark_image","Profiles__enable_recognition_badges","Profiles__enable_public_developer_profiles","Profiles__enable_complete_playlist_endpoint","Cloud__enable_cloudx_experiment_ids","MiscFeatureFlags__developers_footer_image","CloudShell__cloud_code_overflow_menu","Experiments__reqs_query_experiments","CloudShell__cloud_shell_button","MiscFeatureFlags__enable_view_transitions","Cloud__enable_free_trial_server_call","Profiles__enable_release_notes_notifications","Cloud__enable_legacy_calculator_redirect","Cloud__enable_cloud_facet_chat","DevPro__enable_cloud_innovators_plus","Profiles__enable_awarding_url","BookNav__enable_tenant_cache_key","Profiles__enable_completecodelab_endpoint","Profiles__enable_profile_collections","Profiles__enable_join_program_group_endpoint","TpcFeatures__enable_unmirrored_page_left_nav","Cloud__enable_cloud_shell"],null,null,"AIzaSyBLEMok-5suZ67qRPzx0qUtbnLmyT_kCVE","https://developerscontentserving-pa.clients6.google.com","AIzaSyCM4QpTRSqP5qI4Dvjt4OAScIN8sOUlO-k","https://developerscontentsearch-pa.clients6.google.com",1,4,1,"https://developerprofiles-pa.clients6.google.com",[2,"cloud","Google Cloud","cloud.google.com",null,"cloud-dot-devsite-v2-prod.appspot.com",null,null,[1,1,null,null,null,null,null,null,null,null,null,[1],null,null,null,null,null,1,[1],[null,null,null,[1,20],"/terms/recommendations"],[1],null,[1],[1,null,1],[1,1,null,null,1,null,["/vertex-ai/"]]],null,[22,null,null,null,null,null,"/images/cloud-logo.svg","/images/favicons/onecloud/apple-icon.png",null,null,null,null,1,1,1,[6,5],[],null,null,[[],[],[],[],[],[],[],[]],null,1,null,null,null,null,[]],[],null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,[6,1,14,15,22,23,29,37],null,[[null,null,null,null,null,null,[1,[["docType","Choose a content type",[["ApiReference",null,null,null,null,null,null,null,null,"API reference"],["Sample",null,null,null,null,null,null,null,null,"Code sample"],["ReferenceArchitecture",null,null,null,null,null,null,null,null,"Reference architecture"],["Tutorial",null,null,null,null,null,null,null,null,"Tutorial"]]],["category","Choose a topic",[["AiAndMachineLearning",null,null,null,null,null,null,null,null,"Artificial intelligence and machine learning (AI/ML)"],["ApplicationDevelopment",null,null,null,null,null,null,null,null,"Application development"],["BigDataAndAnalytics",null,null,null,null,null,null,null,null,"Big data and analytics"],["Compute",null,null,null,null,null,null,null,null,"Compute"],["Containers",null,null,null,null,null,null,null,null,"Containers"],["Databases",null,null,null,null,null,null,null,null,"Databases"],["HybridCloud",null,null,null,null,null,null,null,null,"Hybrid and multicloud"],["LoggingAndMonitoring",null,null,null,null,null,null,null,null,"Logging and monitoring"],["Migrations",null,null,null,null,null,null,null,null,"Migrations"],["Networking",null,null,null,null,null,null,null,null,"Networking"],["SecurityAndCompliance",null,null,null,null,null,null,null,null,"Security and compliance"],["Serverless",null,null,null,null,null,null,null,null,"Serverless"],["Storage",null,null,null,null,null,null,null,null,"Storage"]]]]]],[1],null,1],[[null,null,null,null,null,["GTM-5CVQBG"],null,null,null,null,null,[["GTM-5CVQBG",2]],1],null,null,null,null,null,1],"mwETRvWii0eU5NUYprb0Y9z5GVbc",4,null,null,null,null,null,null,null,null,null,null,null,null,null,"cloud.devsite.google"],null,"pk_live_5170syrHvgGVmSx9sBrnWtA5luvk9BwnVcvIi7HizpwauFG96WedXsuXh790rtij9AmGllqPtMLfhe2RSwD6Pn38V00uBCydV4m",1]') </script> <devsite-a11y-announce></devsite-a11y-announce> </body> </html>