ThreatIntelligenceDetail - Amazon GuardDuty

ThreatIntelligenceDetail

An instance of a threat intelligence detail that constitutes evidence for the finding.

Contents

threatFileSha256

SHA256 of the file that generated the finding.

Type: String

Required: No

threatListName

The name of the threat intelligence list that triggered the finding.

Type: String

Required: No

threatNames

A list of names of the threats in the threat intelligence list that triggered the finding.

Type: Array of strings

Required: No

See Also

For more information about using this API in one of the language-specific AWS SDKs, see the following: