Skip to content

Commit

Permalink
Generated from 803d2ebdce46839c5a73c3b11bfcff77c47c0509
Browse files Browse the repository at this point in the history
  • Loading branch information
SDK Automation committed Oct 13, 2020
1 parent 5192df0 commit 586613b
Show file tree
Hide file tree
Showing 20 changed files with 8,225 additions and 2,548 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -15,14 +15,17 @@
from ._configuration import SecurityCenterConfiguration
from .operations import ComplianceResultsOperations
from .operations import PricingsOperations
from .operations import AlertsOperations
from .operations import SettingsOperations
from .operations import AdvancedThreatProtectionOperations
from .operations import DeviceSecurityGroupsOperations
from .operations import IotSecuritySolutionOperations
from .operations import IotSecuritySolutionAnalyticsOperations
from .operations import IotSecuritySolutionsAnalyticsAggregatedAlertOperations
from .operations import IotSecuritySolutionsAnalyticsRecommendationOperations
from .operations import IotAlertTypesOperations
from .operations import IotAlertsOperations
from .operations import IotRecommendationTypesOperations
from .operations import IotRecommendationsOperations
from .operations import LocationsOperations
from .operations import Operations
from .operations import TasksOperations
Expand All @@ -44,12 +47,19 @@
from .operations import AdaptiveNetworkHardeningsOperations
from .operations import AllowedConnectionsOperations
from .operations import TopologyOperations
from .operations import AlertsOperations
from .operations import JitNetworkAccessPoliciesOperations
from .operations import DiscoveredSecuritySolutionsOperations
from .operations import SecuritySolutionsReferenceDataOperations
from .operations import ExternalSecuritySolutionsOperations
from .operations import SecureScoresOperations
from .operations import SecureScoreControlsOperations
from .operations import SecureScoreControlDefinitionsOperations
from .operations import SecuritySolutionsOperations
from .operations import ConnectorsOperations
from .operations import IotDefenderSettingsOperations
from .operations import IotSensorsOperations
from .operations import OnPremiseIotSensorsOperations
from . import models


Expand All @@ -63,8 +73,6 @@ class SecurityCenter(SDKClient):
:vartype compliance_results: azure.mgmt.security.operations.ComplianceResultsOperations
:ivar pricings: Pricings operations
:vartype pricings: azure.mgmt.security.operations.PricingsOperations
:ivar alerts: Alerts operations
:vartype alerts: azure.mgmt.security.operations.AlertsOperations
:ivar settings: Settings operations
:vartype settings: azure.mgmt.security.operations.SettingsOperations
:ivar advanced_threat_protection: AdvancedThreatProtection operations
Expand All @@ -79,6 +87,14 @@ class SecurityCenter(SDKClient):
:vartype iot_security_solutions_analytics_aggregated_alert: azure.mgmt.security.operations.IotSecuritySolutionsAnalyticsAggregatedAlertOperations
:ivar iot_security_solutions_analytics_recommendation: IotSecuritySolutionsAnalyticsRecommendation operations
:vartype iot_security_solutions_analytics_recommendation: azure.mgmt.security.operations.IotSecuritySolutionsAnalyticsRecommendationOperations
:ivar iot_alert_types: IotAlertTypes operations
:vartype iot_alert_types: azure.mgmt.security.operations.IotAlertTypesOperations
:ivar iot_alerts: IotAlerts operations
:vartype iot_alerts: azure.mgmt.security.operations.IotAlertsOperations
:ivar iot_recommendation_types: IotRecommendationTypes operations
:vartype iot_recommendation_types: azure.mgmt.security.operations.IotRecommendationTypesOperations
:ivar iot_recommendations: IotRecommendations operations
:vartype iot_recommendations: azure.mgmt.security.operations.IotRecommendationsOperations
:ivar locations: Locations operations
:vartype locations: azure.mgmt.security.operations.LocationsOperations
:ivar operations: Operations operations
Expand Down Expand Up @@ -121,10 +137,14 @@ class SecurityCenter(SDKClient):
:vartype allowed_connections: azure.mgmt.security.operations.AllowedConnectionsOperations
:ivar topology: Topology operations
:vartype topology: azure.mgmt.security.operations.TopologyOperations
:ivar alerts: Alerts operations
:vartype alerts: azure.mgmt.security.operations.AlertsOperations
:ivar jit_network_access_policies: JitNetworkAccessPolicies operations
:vartype jit_network_access_policies: azure.mgmt.security.operations.JitNetworkAccessPoliciesOperations
:ivar discovered_security_solutions: DiscoveredSecuritySolutions operations
:vartype discovered_security_solutions: azure.mgmt.security.operations.DiscoveredSecuritySolutionsOperations
:ivar security_solutions_reference_data: SecuritySolutionsReferenceData operations
:vartype security_solutions_reference_data: azure.mgmt.security.operations.SecuritySolutionsReferenceDataOperations
:ivar external_security_solutions: ExternalSecuritySolutions operations
:vartype external_security_solutions: azure.mgmt.security.operations.ExternalSecuritySolutionsOperations
:ivar secure_scores: SecureScores operations
Expand All @@ -133,6 +153,16 @@ class SecurityCenter(SDKClient):
:vartype secure_score_controls: azure.mgmt.security.operations.SecureScoreControlsOperations
:ivar secure_score_control_definitions: SecureScoreControlDefinitions operations
:vartype secure_score_control_definitions: azure.mgmt.security.operations.SecureScoreControlDefinitionsOperations
:ivar security_solutions: SecuritySolutions operations
:vartype security_solutions: azure.mgmt.security.operations.SecuritySolutionsOperations
:ivar connectors: Connectors operations
:vartype connectors: azure.mgmt.security.operations.ConnectorsOperations
:ivar iot_defender_settings: IotDefenderSettings operations
:vartype iot_defender_settings: azure.mgmt.security.operations.IotDefenderSettingsOperations
:ivar iot_sensors: IotSensors operations
:vartype iot_sensors: azure.mgmt.security.operations.IotSensorsOperations
:ivar on_premise_iot_sensors: OnPremiseIotSensors operations
:vartype on_premise_iot_sensors: azure.mgmt.security.operations.OnPremiseIotSensorsOperations
:param credentials: Credentials needed for the client to connect to Azure.
:type credentials: :mod:`A msrestazure Credentials
Expand All @@ -159,8 +189,6 @@ def __init__(
self._client, self.config, self._serialize, self._deserialize)
self.pricings = PricingsOperations(
self._client, self.config, self._serialize, self._deserialize)
self.alerts = AlertsOperations(
self._client, self.config, self._serialize, self._deserialize)
self.settings = SettingsOperations(
self._client, self.config, self._serialize, self._deserialize)
self.advanced_threat_protection = AdvancedThreatProtectionOperations(
Expand All @@ -175,6 +203,14 @@ def __init__(
self._client, self.config, self._serialize, self._deserialize)
self.iot_security_solutions_analytics_recommendation = IotSecuritySolutionsAnalyticsRecommendationOperations(
self._client, self.config, self._serialize, self._deserialize)
self.iot_alert_types = IotAlertTypesOperations(
self._client, self.config, self._serialize, self._deserialize)
self.iot_alerts = IotAlertsOperations(
self._client, self.config, self._serialize, self._deserialize)
self.iot_recommendation_types = IotRecommendationTypesOperations(
self._client, self.config, self._serialize, self._deserialize)
self.iot_recommendations = IotRecommendationsOperations(
self._client, self.config, self._serialize, self._deserialize)
self.locations = LocationsOperations(
self._client, self.config, self._serialize, self._deserialize)
self.operations = Operations(
Expand Down Expand Up @@ -217,10 +253,14 @@ def __init__(
self._client, self.config, self._serialize, self._deserialize)
self.topology = TopologyOperations(
self._client, self.config, self._serialize, self._deserialize)
self.alerts = AlertsOperations(
self._client, self.config, self._serialize, self._deserialize)
self.jit_network_access_policies = JitNetworkAccessPoliciesOperations(
self._client, self.config, self._serialize, self._deserialize)
self.discovered_security_solutions = DiscoveredSecuritySolutionsOperations(
self._client, self.config, self._serialize, self._deserialize)
self.security_solutions_reference_data = SecuritySolutionsReferenceDataOperations(
self._client, self.config, self._serialize, self._deserialize)
self.external_security_solutions = ExternalSecuritySolutionsOperations(
self._client, self.config, self._serialize, self._deserialize)
self.secure_scores = SecureScoresOperations(
Expand All @@ -229,3 +269,13 @@ def __init__(
self._client, self.config, self._serialize, self._deserialize)
self.secure_score_control_definitions = SecureScoreControlDefinitionsOperations(
self._client, self.config, self._serialize, self._deserialize)
self.security_solutions = SecuritySolutionsOperations(
self._client, self.config, self._serialize, self._deserialize)
self.connectors = ConnectorsOperations(
self._client, self.config, self._serialize, self._deserialize)
self.iot_defender_settings = IotDefenderSettingsOperations(
self._client, self.config, self._serialize, self._deserialize)
self.iot_sensors = IotSensorsOperations(
self._client, self.config, self._serialize, self._deserialize)
self.on_premise_iot_sensors = OnPremiseIotSensorsOperations(
self._client, self.config, self._serialize, self._deserialize)
Loading

0 comments on commit 586613b

Please sign in to comment.