1{
2  "version":"2.0",
3  "metadata":{
4    "apiVersion":"2017-11-28",
5    "endpointPrefix":"guardduty",
6    "jsonVersion":"1.1",
7    "protocol":"rest-json",
8    "serviceFullName":"Amazon GuardDuty",
9    "serviceId":"GuardDuty",
10    "signatureVersion":"v4",
11    "signingName":"guardduty",
12    "uid":"guardduty-2017-11-28"
13  },
14  "operations":{
15    "AcceptInvitation":{
16      "name":"AcceptInvitation",
17      "http":{
18        "method":"POST",
19        "requestUri":"/detector/{detectorId}/master",
20        "responseCode":200
21      },
22      "input":{"shape":"AcceptInvitationRequest"},
23      "output":{"shape":"AcceptInvitationResponse"},
24      "errors":[
25        {"shape":"BadRequestException"},
26        {"shape":"InternalServerErrorException"}
27      ]
28    },
29    "ArchiveFindings":{
30      "name":"ArchiveFindings",
31      "http":{
32        "method":"POST",
33        "requestUri":"/detector/{detectorId}/findings/archive",
34        "responseCode":200
35      },
36      "input":{"shape":"ArchiveFindingsRequest"},
37      "output":{"shape":"ArchiveFindingsResponse"},
38      "errors":[
39        {"shape":"BadRequestException"},
40        {"shape":"InternalServerErrorException"}
41      ]
42    },
43    "CreateDetector":{
44      "name":"CreateDetector",
45      "http":{
46        "method":"POST",
47        "requestUri":"/detector",
48        "responseCode":200
49      },
50      "input":{"shape":"CreateDetectorRequest"},
51      "output":{"shape":"CreateDetectorResponse"},
52      "errors":[
53        {"shape":"BadRequestException"},
54        {"shape":"InternalServerErrorException"}
55      ]
56    },
57    "CreateFilter":{
58      "name":"CreateFilter",
59      "http":{
60        "method":"POST",
61        "requestUri":"/detector/{detectorId}/filter",
62        "responseCode":200
63      },
64      "input":{"shape":"CreateFilterRequest"},
65      "output":{"shape":"CreateFilterResponse"},
66      "errors":[
67        {"shape":"BadRequestException"},
68        {"shape":"InternalServerErrorException"}
69      ]
70    },
71    "CreateIPSet":{
72      "name":"CreateIPSet",
73      "http":{
74        "method":"POST",
75        "requestUri":"/detector/{detectorId}/ipset",
76        "responseCode":200
77      },
78      "input":{"shape":"CreateIPSetRequest"},
79      "output":{"shape":"CreateIPSetResponse"},
80      "errors":[
81        {"shape":"BadRequestException"},
82        {"shape":"InternalServerErrorException"}
83      ]
84    },
85    "CreateMembers":{
86      "name":"CreateMembers",
87      "http":{
88        "method":"POST",
89        "requestUri":"/detector/{detectorId}/member",
90        "responseCode":200
91      },
92      "input":{"shape":"CreateMembersRequest"},
93      "output":{"shape":"CreateMembersResponse"},
94      "errors":[
95        {"shape":"BadRequestException"},
96        {"shape":"InternalServerErrorException"}
97      ]
98    },
99    "CreatePublishingDestination":{
100      "name":"CreatePublishingDestination",
101      "http":{
102        "method":"POST",
103        "requestUri":"/detector/{detectorId}/publishingDestination",
104        "responseCode":200
105      },
106      "input":{"shape":"CreatePublishingDestinationRequest"},
107      "output":{"shape":"CreatePublishingDestinationResponse"},
108      "errors":[
109        {"shape":"BadRequestException"},
110        {"shape":"InternalServerErrorException"}
111      ]
112    },
113    "CreateSampleFindings":{
114      "name":"CreateSampleFindings",
115      "http":{
116        "method":"POST",
117        "requestUri":"/detector/{detectorId}/findings/create",
118        "responseCode":200
119      },
120      "input":{"shape":"CreateSampleFindingsRequest"},
121      "output":{"shape":"CreateSampleFindingsResponse"},
122      "errors":[
123        {"shape":"BadRequestException"},
124        {"shape":"InternalServerErrorException"}
125      ]
126    },
127    "CreateThreatIntelSet":{
128      "name":"CreateThreatIntelSet",
129      "http":{
130        "method":"POST",
131        "requestUri":"/detector/{detectorId}/threatintelset",
132        "responseCode":200
133      },
134      "input":{"shape":"CreateThreatIntelSetRequest"},
135      "output":{"shape":"CreateThreatIntelSetResponse"},
136      "errors":[
137        {"shape":"BadRequestException"},
138        {"shape":"InternalServerErrorException"}
139      ]
140    },
141    "DeclineInvitations":{
142      "name":"DeclineInvitations",
143      "http":{
144        "method":"POST",
145        "requestUri":"/invitation/decline",
146        "responseCode":200
147      },
148      "input":{"shape":"DeclineInvitationsRequest"},
149      "output":{"shape":"DeclineInvitationsResponse"},
150      "errors":[
151        {"shape":"BadRequestException"},
152        {"shape":"InternalServerErrorException"}
153      ]
154    },
155    "DeleteDetector":{
156      "name":"DeleteDetector",
157      "http":{
158        "method":"DELETE",
159        "requestUri":"/detector/{detectorId}",
160        "responseCode":200
161      },
162      "input":{"shape":"DeleteDetectorRequest"},
163      "output":{"shape":"DeleteDetectorResponse"},
164      "errors":[
165        {"shape":"BadRequestException"},
166        {"shape":"InternalServerErrorException"}
167      ]
168    },
169    "DeleteFilter":{
170      "name":"DeleteFilter",
171      "http":{
172        "method":"DELETE",
173        "requestUri":"/detector/{detectorId}/filter/{filterName}",
174        "responseCode":200
175      },
176      "input":{"shape":"DeleteFilterRequest"},
177      "output":{"shape":"DeleteFilterResponse"},
178      "errors":[
179        {"shape":"BadRequestException"},
180        {"shape":"InternalServerErrorException"}
181      ]
182    },
183    "DeleteIPSet":{
184      "name":"DeleteIPSet",
185      "http":{
186        "method":"DELETE",
187        "requestUri":"/detector/{detectorId}/ipset/{ipSetId}",
188        "responseCode":200
189      },
190      "input":{"shape":"DeleteIPSetRequest"},
191      "output":{"shape":"DeleteIPSetResponse"},
192      "errors":[
193        {"shape":"BadRequestException"},
194        {"shape":"InternalServerErrorException"}
195      ]
196    },
197    "DeleteInvitations":{
198      "name":"DeleteInvitations",
199      "http":{
200        "method":"POST",
201        "requestUri":"/invitation/delete",
202        "responseCode":200
203      },
204      "input":{"shape":"DeleteInvitationsRequest"},
205      "output":{"shape":"DeleteInvitationsResponse"},
206      "errors":[
207        {"shape":"BadRequestException"},
208        {"shape":"InternalServerErrorException"}
209      ]
210    },
211    "DeleteMembers":{
212      "name":"DeleteMembers",
213      "http":{
214        "method":"POST",
215        "requestUri":"/detector/{detectorId}/member/delete",
216        "responseCode":200
217      },
218      "input":{"shape":"DeleteMembersRequest"},
219      "output":{"shape":"DeleteMembersResponse"},
220      "errors":[
221        {"shape":"BadRequestException"},
222        {"shape":"InternalServerErrorException"}
223      ]
224    },
225    "DeletePublishingDestination":{
226      "name":"DeletePublishingDestination",
227      "http":{
228        "method":"DELETE",
229        "requestUri":"/detector/{detectorId}/publishingDestination/{destinationId}",
230        "responseCode":200
231      },
232      "input":{"shape":"DeletePublishingDestinationRequest"},
233      "output":{"shape":"DeletePublishingDestinationResponse"},
234      "errors":[
235        {"shape":"BadRequestException"},
236        {"shape":"InternalServerErrorException"}
237      ]
238    },
239    "DeleteThreatIntelSet":{
240      "name":"DeleteThreatIntelSet",
241      "http":{
242        "method":"DELETE",
243        "requestUri":"/detector/{detectorId}/threatintelset/{threatIntelSetId}",
244        "responseCode":200
245      },
246      "input":{"shape":"DeleteThreatIntelSetRequest"},
247      "output":{"shape":"DeleteThreatIntelSetResponse"},
248      "errors":[
249        {"shape":"BadRequestException"},
250        {"shape":"InternalServerErrorException"}
251      ]
252    },
253    "DescribeOrganizationConfiguration":{
254      "name":"DescribeOrganizationConfiguration",
255      "http":{
256        "method":"GET",
257        "requestUri":"/detector/{detectorId}/admin",
258        "responseCode":200
259      },
260      "input":{"shape":"DescribeOrganizationConfigurationRequest"},
261      "output":{"shape":"DescribeOrganizationConfigurationResponse"},
262      "errors":[
263        {"shape":"BadRequestException"},
264        {"shape":"InternalServerErrorException"}
265      ]
266    },
267    "DescribePublishingDestination":{
268      "name":"DescribePublishingDestination",
269      "http":{
270        "method":"GET",
271        "requestUri":"/detector/{detectorId}/publishingDestination/{destinationId}",
272        "responseCode":200
273      },
274      "input":{"shape":"DescribePublishingDestinationRequest"},
275      "output":{"shape":"DescribePublishingDestinationResponse"},
276      "errors":[
277        {"shape":"BadRequestException"},
278        {"shape":"InternalServerErrorException"}
279      ]
280    },
281    "DisableOrganizationAdminAccount":{
282      "name":"DisableOrganizationAdminAccount",
283      "http":{
284        "method":"POST",
285        "requestUri":"/admin/disable",
286        "responseCode":200
287      },
288      "input":{"shape":"DisableOrganizationAdminAccountRequest"},
289      "output":{"shape":"DisableOrganizationAdminAccountResponse"},
290      "errors":[
291        {"shape":"BadRequestException"},
292        {"shape":"InternalServerErrorException"}
293      ]
294    },
295    "DisassociateFromMasterAccount":{
296      "name":"DisassociateFromMasterAccount",
297      "http":{
298        "method":"POST",
299        "requestUri":"/detector/{detectorId}/master/disassociate",
300        "responseCode":200
301      },
302      "input":{"shape":"DisassociateFromMasterAccountRequest"},
303      "output":{"shape":"DisassociateFromMasterAccountResponse"},
304      "errors":[
305        {"shape":"BadRequestException"},
306        {"shape":"InternalServerErrorException"}
307      ]
308    },
309    "DisassociateMembers":{
310      "name":"DisassociateMembers",
311      "http":{
312        "method":"POST",
313        "requestUri":"/detector/{detectorId}/member/disassociate",
314        "responseCode":200
315      },
316      "input":{"shape":"DisassociateMembersRequest"},
317      "output":{"shape":"DisassociateMembersResponse"},
318      "errors":[
319        {"shape":"BadRequestException"},
320        {"shape":"InternalServerErrorException"}
321      ]
322    },
323    "EnableOrganizationAdminAccount":{
324      "name":"EnableOrganizationAdminAccount",
325      "http":{
326        "method":"POST",
327        "requestUri":"/admin/enable",
328        "responseCode":200
329      },
330      "input":{"shape":"EnableOrganizationAdminAccountRequest"},
331      "output":{"shape":"EnableOrganizationAdminAccountResponse"},
332      "errors":[
333        {"shape":"BadRequestException"},
334        {"shape":"InternalServerErrorException"}
335      ]
336    },
337    "GetDetector":{
338      "name":"GetDetector",
339      "http":{
340        "method":"GET",
341        "requestUri":"/detector/{detectorId}",
342        "responseCode":200
343      },
344      "input":{"shape":"GetDetectorRequest"},
345      "output":{"shape":"GetDetectorResponse"},
346      "errors":[
347        {"shape":"BadRequestException"},
348        {"shape":"InternalServerErrorException"}
349      ]
350    },
351    "GetFilter":{
352      "name":"GetFilter",
353      "http":{
354        "method":"GET",
355        "requestUri":"/detector/{detectorId}/filter/{filterName}",
356        "responseCode":200
357      },
358      "input":{"shape":"GetFilterRequest"},
359      "output":{"shape":"GetFilterResponse"},
360      "errors":[
361        {"shape":"BadRequestException"},
362        {"shape":"InternalServerErrorException"}
363      ]
364    },
365    "GetFindings":{
366      "name":"GetFindings",
367      "http":{
368        "method":"POST",
369        "requestUri":"/detector/{detectorId}/findings/get",
370        "responseCode":200
371      },
372      "input":{"shape":"GetFindingsRequest"},
373      "output":{"shape":"GetFindingsResponse"},
374      "errors":[
375        {"shape":"BadRequestException"},
376        {"shape":"InternalServerErrorException"}
377      ]
378    },
379    "GetFindingsStatistics":{
380      "name":"GetFindingsStatistics",
381      "http":{
382        "method":"POST",
383        "requestUri":"/detector/{detectorId}/findings/statistics",
384        "responseCode":200
385      },
386      "input":{"shape":"GetFindingsStatisticsRequest"},
387      "output":{"shape":"GetFindingsStatisticsResponse"},
388      "errors":[
389        {"shape":"BadRequestException"},
390        {"shape":"InternalServerErrorException"}
391      ]
392    },
393    "GetIPSet":{
394      "name":"GetIPSet",
395      "http":{
396        "method":"GET",
397        "requestUri":"/detector/{detectorId}/ipset/{ipSetId}",
398        "responseCode":200
399      },
400      "input":{"shape":"GetIPSetRequest"},
401      "output":{"shape":"GetIPSetResponse"},
402      "errors":[
403        {"shape":"BadRequestException"},
404        {"shape":"InternalServerErrorException"}
405      ]
406    },
407    "GetInvitationsCount":{
408      "name":"GetInvitationsCount",
409      "http":{
410        "method":"GET",
411        "requestUri":"/invitation/count",
412        "responseCode":200
413      },
414      "input":{"shape":"GetInvitationsCountRequest"},
415      "output":{"shape":"GetInvitationsCountResponse"},
416      "errors":[
417        {"shape":"BadRequestException"},
418        {"shape":"InternalServerErrorException"}
419      ]
420    },
421    "GetMasterAccount":{
422      "name":"GetMasterAccount",
423      "http":{
424        "method":"GET",
425        "requestUri":"/detector/{detectorId}/master",
426        "responseCode":200
427      },
428      "input":{"shape":"GetMasterAccountRequest"},
429      "output":{"shape":"GetMasterAccountResponse"},
430      "errors":[
431        {"shape":"BadRequestException"},
432        {"shape":"InternalServerErrorException"}
433      ]
434    },
435    "GetMemberDetectors":{
436      "name":"GetMemberDetectors",
437      "http":{
438        "method":"POST",
439        "requestUri":"/detector/{detectorId}/member/detector/get",
440        "responseCode":200
441      },
442      "input":{"shape":"GetMemberDetectorsRequest"},
443      "output":{"shape":"GetMemberDetectorsResponse"},
444      "errors":[
445        {"shape":"BadRequestException"},
446        {"shape":"InternalServerErrorException"}
447      ]
448    },
449    "GetMembers":{
450      "name":"GetMembers",
451      "http":{
452        "method":"POST",
453        "requestUri":"/detector/{detectorId}/member/get",
454        "responseCode":200
455      },
456      "input":{"shape":"GetMembersRequest"},
457      "output":{"shape":"GetMembersResponse"},
458      "errors":[
459        {"shape":"BadRequestException"},
460        {"shape":"InternalServerErrorException"}
461      ]
462    },
463    "GetThreatIntelSet":{
464      "name":"GetThreatIntelSet",
465      "http":{
466        "method":"GET",
467        "requestUri":"/detector/{detectorId}/threatintelset/{threatIntelSetId}",
468        "responseCode":200
469      },
470      "input":{"shape":"GetThreatIntelSetRequest"},
471      "output":{"shape":"GetThreatIntelSetResponse"},
472      "errors":[
473        {"shape":"BadRequestException"},
474        {"shape":"InternalServerErrorException"}
475      ]
476    },
477    "GetUsageStatistics":{
478      "name":"GetUsageStatistics",
479      "http":{
480        "method":"POST",
481        "requestUri":"/detector/{detectorId}/usage/statistics",
482        "responseCode":200
483      },
484      "input":{"shape":"GetUsageStatisticsRequest"},
485      "output":{"shape":"GetUsageStatisticsResponse"},
486      "errors":[
487        {"shape":"BadRequestException"},
488        {"shape":"InternalServerErrorException"}
489      ]
490    },
491    "InviteMembers":{
492      "name":"InviteMembers",
493      "http":{
494        "method":"POST",
495        "requestUri":"/detector/{detectorId}/member/invite",
496        "responseCode":200
497      },
498      "input":{"shape":"InviteMembersRequest"},
499      "output":{"shape":"InviteMembersResponse"},
500      "errors":[
501        {"shape":"BadRequestException"},
502        {"shape":"InternalServerErrorException"}
503      ]
504    },
505    "ListDetectors":{
506      "name":"ListDetectors",
507      "http":{
508        "method":"GET",
509        "requestUri":"/detector",
510        "responseCode":200
511      },
512      "input":{"shape":"ListDetectorsRequest"},
513      "output":{"shape":"ListDetectorsResponse"},
514      "errors":[
515        {"shape":"BadRequestException"},
516        {"shape":"InternalServerErrorException"}
517      ]
518    },
519    "ListFilters":{
520      "name":"ListFilters",
521      "http":{
522        "method":"GET",
523        "requestUri":"/detector/{detectorId}/filter",
524        "responseCode":200
525      },
526      "input":{"shape":"ListFiltersRequest"},
527      "output":{"shape":"ListFiltersResponse"},
528      "errors":[
529        {"shape":"BadRequestException"},
530        {"shape":"InternalServerErrorException"}
531      ]
532    },
533    "ListFindings":{
534      "name":"ListFindings",
535      "http":{
536        "method":"POST",
537        "requestUri":"/detector/{detectorId}/findings",
538        "responseCode":200
539      },
540      "input":{"shape":"ListFindingsRequest"},
541      "output":{"shape":"ListFindingsResponse"},
542      "errors":[
543        {"shape":"BadRequestException"},
544        {"shape":"InternalServerErrorException"}
545      ]
546    },
547    "ListIPSets":{
548      "name":"ListIPSets",
549      "http":{
550        "method":"GET",
551        "requestUri":"/detector/{detectorId}/ipset",
552        "responseCode":200
553      },
554      "input":{"shape":"ListIPSetsRequest"},
555      "output":{"shape":"ListIPSetsResponse"},
556      "errors":[
557        {"shape":"BadRequestException"},
558        {"shape":"InternalServerErrorException"}
559      ]
560    },
561    "ListInvitations":{
562      "name":"ListInvitations",
563      "http":{
564        "method":"GET",
565        "requestUri":"/invitation",
566        "responseCode":200
567      },
568      "input":{"shape":"ListInvitationsRequest"},
569      "output":{"shape":"ListInvitationsResponse"},
570      "errors":[
571        {"shape":"BadRequestException"},
572        {"shape":"InternalServerErrorException"}
573      ]
574    },
575    "ListMembers":{
576      "name":"ListMembers",
577      "http":{
578        "method":"GET",
579        "requestUri":"/detector/{detectorId}/member",
580        "responseCode":200
581      },
582      "input":{"shape":"ListMembersRequest"},
583      "output":{"shape":"ListMembersResponse"},
584      "errors":[
585        {"shape":"BadRequestException"},
586        {"shape":"InternalServerErrorException"}
587      ]
588    },
589    "ListOrganizationAdminAccounts":{
590      "name":"ListOrganizationAdminAccounts",
591      "http":{
592        "method":"GET",
593        "requestUri":"/admin",
594        "responseCode":200
595      },
596      "input":{"shape":"ListOrganizationAdminAccountsRequest"},
597      "output":{"shape":"ListOrganizationAdminAccountsResponse"},
598      "errors":[
599        {"shape":"BadRequestException"},
600        {"shape":"InternalServerErrorException"}
601      ]
602    },
603    "ListPublishingDestinations":{
604      "name":"ListPublishingDestinations",
605      "http":{
606        "method":"GET",
607        "requestUri":"/detector/{detectorId}/publishingDestination",
608        "responseCode":200
609      },
610      "input":{"shape":"ListPublishingDestinationsRequest"},
611      "output":{"shape":"ListPublishingDestinationsResponse"},
612      "errors":[
613        {"shape":"BadRequestException"},
614        {"shape":"InternalServerErrorException"}
615      ]
616    },
617    "ListTagsForResource":{
618      "name":"ListTagsForResource",
619      "http":{
620        "method":"GET",
621        "requestUri":"/tags/{resourceArn}",
622        "responseCode":200
623      },
624      "input":{"shape":"ListTagsForResourceRequest"},
625      "output":{"shape":"ListTagsForResourceResponse"},
626      "errors":[
627        {"shape":"BadRequestException"},
628        {"shape":"InternalServerErrorException"}
629      ]
630    },
631    "ListThreatIntelSets":{
632      "name":"ListThreatIntelSets",
633      "http":{
634        "method":"GET",
635        "requestUri":"/detector/{detectorId}/threatintelset",
636        "responseCode":200
637      },
638      "input":{"shape":"ListThreatIntelSetsRequest"},
639      "output":{"shape":"ListThreatIntelSetsResponse"},
640      "errors":[
641        {"shape":"BadRequestException"},
642        {"shape":"InternalServerErrorException"}
643      ]
644    },
645    "StartMonitoringMembers":{
646      "name":"StartMonitoringMembers",
647      "http":{
648        "method":"POST",
649        "requestUri":"/detector/{detectorId}/member/start",
650        "responseCode":200
651      },
652      "input":{"shape":"StartMonitoringMembersRequest"},
653      "output":{"shape":"StartMonitoringMembersResponse"},
654      "errors":[
655        {"shape":"BadRequestException"},
656        {"shape":"InternalServerErrorException"}
657      ]
658    },
659    "StopMonitoringMembers":{
660      "name":"StopMonitoringMembers",
661      "http":{
662        "method":"POST",
663        "requestUri":"/detector/{detectorId}/member/stop",
664        "responseCode":200
665      },
666      "input":{"shape":"StopMonitoringMembersRequest"},
667      "output":{"shape":"StopMonitoringMembersResponse"},
668      "errors":[
669        {"shape":"BadRequestException"},
670        {"shape":"InternalServerErrorException"}
671      ]
672    },
673    "TagResource":{
674      "name":"TagResource",
675      "http":{
676        "method":"POST",
677        "requestUri":"/tags/{resourceArn}",
678        "responseCode":204
679      },
680      "input":{"shape":"TagResourceRequest"},
681      "output":{"shape":"TagResourceResponse"},
682      "errors":[
683        {"shape":"BadRequestException"},
684        {"shape":"InternalServerErrorException"}
685      ]
686    },
687    "UnarchiveFindings":{
688      "name":"UnarchiveFindings",
689      "http":{
690        "method":"POST",
691        "requestUri":"/detector/{detectorId}/findings/unarchive",
692        "responseCode":200
693      },
694      "input":{"shape":"UnarchiveFindingsRequest"},
695      "output":{"shape":"UnarchiveFindingsResponse"},
696      "errors":[
697        {"shape":"BadRequestException"},
698        {"shape":"InternalServerErrorException"}
699      ]
700    },
701    "UntagResource":{
702      "name":"UntagResource",
703      "http":{
704        "method":"DELETE",
705        "requestUri":"/tags/{resourceArn}",
706        "responseCode":204
707      },
708      "input":{"shape":"UntagResourceRequest"},
709      "output":{"shape":"UntagResourceResponse"},
710      "errors":[
711        {"shape":"BadRequestException"},
712        {"shape":"InternalServerErrorException"}
713      ]
714    },
715    "UpdateDetector":{
716      "name":"UpdateDetector",
717      "http":{
718        "method":"POST",
719        "requestUri":"/detector/{detectorId}",
720        "responseCode":200
721      },
722      "input":{"shape":"UpdateDetectorRequest"},
723      "output":{"shape":"UpdateDetectorResponse"},
724      "errors":[
725        {"shape":"BadRequestException"},
726        {"shape":"InternalServerErrorException"}
727      ]
728    },
729    "UpdateFilter":{
730      "name":"UpdateFilter",
731      "http":{
732        "method":"POST",
733        "requestUri":"/detector/{detectorId}/filter/{filterName}",
734        "responseCode":200
735      },
736      "input":{"shape":"UpdateFilterRequest"},
737      "output":{"shape":"UpdateFilterResponse"},
738      "errors":[
739        {"shape":"BadRequestException"},
740        {"shape":"InternalServerErrorException"}
741      ]
742    },
743    "UpdateFindingsFeedback":{
744      "name":"UpdateFindingsFeedback",
745      "http":{
746        "method":"POST",
747        "requestUri":"/detector/{detectorId}/findings/feedback",
748        "responseCode":200
749      },
750      "input":{"shape":"UpdateFindingsFeedbackRequest"},
751      "output":{"shape":"UpdateFindingsFeedbackResponse"},
752      "errors":[
753        {"shape":"BadRequestException"},
754        {"shape":"InternalServerErrorException"}
755      ]
756    },
757    "UpdateIPSet":{
758      "name":"UpdateIPSet",
759      "http":{
760        "method":"POST",
761        "requestUri":"/detector/{detectorId}/ipset/{ipSetId}",
762        "responseCode":200
763      },
764      "input":{"shape":"UpdateIPSetRequest"},
765      "output":{"shape":"UpdateIPSetResponse"},
766      "errors":[
767        {"shape":"BadRequestException"},
768        {"shape":"InternalServerErrorException"}
769      ]
770    },
771    "UpdateMemberDetectors":{
772      "name":"UpdateMemberDetectors",
773      "http":{
774        "method":"POST",
775        "requestUri":"/detector/{detectorId}/member/detector/update",
776        "responseCode":200
777      },
778      "input":{"shape":"UpdateMemberDetectorsRequest"},
779      "output":{"shape":"UpdateMemberDetectorsResponse"},
780      "errors":[
781        {"shape":"BadRequestException"},
782        {"shape":"InternalServerErrorException"}
783      ]
784    },
785    "UpdateOrganizationConfiguration":{
786      "name":"UpdateOrganizationConfiguration",
787      "http":{
788        "method":"POST",
789        "requestUri":"/detector/{detectorId}/admin",
790        "responseCode":200
791      },
792      "input":{"shape":"UpdateOrganizationConfigurationRequest"},
793      "output":{"shape":"UpdateOrganizationConfigurationResponse"},
794      "errors":[
795        {"shape":"BadRequestException"},
796        {"shape":"InternalServerErrorException"}
797      ]
798    },
799    "UpdatePublishingDestination":{
800      "name":"UpdatePublishingDestination",
801      "http":{
802        "method":"POST",
803        "requestUri":"/detector/{detectorId}/publishingDestination/{destinationId}",
804        "responseCode":200
805      },
806      "input":{"shape":"UpdatePublishingDestinationRequest"},
807      "output":{"shape":"UpdatePublishingDestinationResponse"},
808      "errors":[
809        {"shape":"BadRequestException"},
810        {"shape":"InternalServerErrorException"}
811      ]
812    },
813    "UpdateThreatIntelSet":{
814      "name":"UpdateThreatIntelSet",
815      "http":{
816        "method":"POST",
817        "requestUri":"/detector/{detectorId}/threatintelset/{threatIntelSetId}",
818        "responseCode":200
819      },
820      "input":{"shape":"UpdateThreatIntelSetRequest"},
821      "output":{"shape":"UpdateThreatIntelSetResponse"},
822      "errors":[
823        {"shape":"BadRequestException"},
824        {"shape":"InternalServerErrorException"}
825      ]
826    }
827  },
828  "shapes":{
829    "AcceptInvitationRequest":{
830      "type":"structure",
831      "required":[
832        "DetectorId",
833        "MasterId",
834        "InvitationId"
835      ],
836      "members":{
837        "DetectorId":{
838          "shape":"DetectorId",
839          "location":"uri",
840          "locationName":"detectorId"
841        },
842        "MasterId":{
843          "shape":"String",
844          "locationName":"masterId"
845        },
846        "InvitationId":{
847          "shape":"String",
848          "locationName":"invitationId"
849        }
850      }
851    },
852    "AcceptInvitationResponse":{
853      "type":"structure",
854      "members":{
855      }
856    },
857    "AccessControlList":{
858      "type":"structure",
859      "members":{
860        "AllowsPublicReadAccess":{
861          "shape":"Boolean",
862          "locationName":"allowsPublicReadAccess"
863        },
864        "AllowsPublicWriteAccess":{
865          "shape":"Boolean",
866          "locationName":"allowsPublicWriteAccess"
867        }
868      }
869    },
870    "AccessKeyDetails":{
871      "type":"structure",
872      "members":{
873        "AccessKeyId":{
874          "shape":"String",
875          "locationName":"accessKeyId"
876        },
877        "PrincipalId":{
878          "shape":"String",
879          "locationName":"principalId"
880        },
881        "UserName":{
882          "shape":"String",
883          "locationName":"userName"
884        },
885        "UserType":{
886          "shape":"String",
887          "locationName":"userType"
888        }
889      }
890    },
891    "AccountDetail":{
892      "type":"structure",
893      "required":[
894        "AccountId",
895        "Email"
896      ],
897      "members":{
898        "AccountId":{
899          "shape":"AccountId",
900          "locationName":"accountId"
901        },
902        "Email":{
903          "shape":"Email",
904          "locationName":"email"
905        }
906      }
907    },
908    "AccountDetails":{
909      "type":"list",
910      "member":{"shape":"AccountDetail"},
911      "max":50,
912      "min":1
913    },
914    "AccountId":{
915      "type":"string",
916      "max":12,
917      "min":12
918    },
919    "AccountIds":{
920      "type":"list",
921      "member":{"shape":"AccountId"},
922      "max":50,
923      "min":1
924    },
925    "AccountLevelPermissions":{
926      "type":"structure",
927      "members":{
928        "BlockPublicAccess":{
929          "shape":"BlockPublicAccess",
930          "locationName":"blockPublicAccess"
931        }
932      }
933    },
934    "Action":{
935      "type":"structure",
936      "members":{
937        "ActionType":{
938          "shape":"String",
939          "locationName":"actionType"
940        },
941        "AwsApiCallAction":{
942          "shape":"AwsApiCallAction",
943          "locationName":"awsApiCallAction"
944        },
945        "DnsRequestAction":{
946          "shape":"DnsRequestAction",
947          "locationName":"dnsRequestAction"
948        },
949        "NetworkConnectionAction":{
950          "shape":"NetworkConnectionAction",
951          "locationName":"networkConnectionAction"
952        },
953        "PortProbeAction":{
954          "shape":"PortProbeAction",
955          "locationName":"portProbeAction"
956        }
957      }
958    },
959    "AdminAccount":{
960      "type":"structure",
961      "members":{
962        "AdminAccountId":{
963          "shape":"String",
964          "locationName":"adminAccountId"
965        },
966        "AdminStatus":{
967          "shape":"AdminStatus",
968          "locationName":"adminStatus"
969        }
970      }
971    },
972    "AdminAccounts":{
973      "type":"list",
974      "member":{"shape":"AdminAccount"},
975      "max":1,
976      "min":0
977    },
978    "AdminStatus":{
979      "type":"string",
980      "enum":[
981        "ENABLED",
982        "DISABLE_IN_PROGRESS"
983      ],
984      "max":300,
985      "min":1
986    },
987    "ArchiveFindingsRequest":{
988      "type":"structure",
989      "required":[
990        "DetectorId",
991        "FindingIds"
992      ],
993      "members":{
994        "DetectorId":{
995          "shape":"DetectorId",
996          "location":"uri",
997          "locationName":"detectorId"
998        },
999        "FindingIds":{
1000          "shape":"FindingIds",
1001          "locationName":"findingIds"
1002        }
1003      }
1004    },
1005    "ArchiveFindingsResponse":{
1006      "type":"structure",
1007      "members":{
1008      }
1009    },
1010    "AwsApiCallAction":{
1011      "type":"structure",
1012      "members":{
1013        "Api":{
1014          "shape":"String",
1015          "locationName":"api"
1016        },
1017        "CallerType":{
1018          "shape":"String",
1019          "locationName":"callerType"
1020        },
1021        "DomainDetails":{
1022          "shape":"DomainDetails",
1023          "locationName":"domainDetails"
1024        },
1025        "ErrorCode":{
1026          "shape":"String",
1027          "locationName":"errorCode"
1028        },
1029        "RemoteIpDetails":{
1030          "shape":"RemoteIpDetails",
1031          "locationName":"remoteIpDetails"
1032        },
1033        "ServiceName":{
1034          "shape":"String",
1035          "locationName":"serviceName"
1036        }
1037      }
1038    },
1039    "BadRequestException":{
1040      "type":"structure",
1041      "members":{
1042        "Message":{
1043          "shape":"String",
1044          "locationName":"message"
1045        },
1046        "Type":{
1047          "shape":"String",
1048          "locationName":"__type"
1049        }
1050      },
1051      "error":{"httpStatusCode":400},
1052      "exception":true
1053    },
1054    "BlockPublicAccess":{
1055      "type":"structure",
1056      "members":{
1057        "IgnorePublicAcls":{
1058          "shape":"Boolean",
1059          "locationName":"ignorePublicAcls"
1060        },
1061        "RestrictPublicBuckets":{
1062          "shape":"Boolean",
1063          "locationName":"restrictPublicBuckets"
1064        },
1065        "BlockPublicAcls":{
1066          "shape":"Boolean",
1067          "locationName":"blockPublicAcls"
1068        },
1069        "BlockPublicPolicy":{
1070          "shape":"Boolean",
1071          "locationName":"blockPublicPolicy"
1072        }
1073      }
1074    },
1075    "Boolean":{"type":"boolean"},
1076    "BucketLevelPermissions":{
1077      "type":"structure",
1078      "members":{
1079        "AccessControlList":{
1080          "shape":"AccessControlList",
1081          "locationName":"accessControlList"
1082        },
1083        "BucketPolicy":{
1084          "shape":"BucketPolicy",
1085          "locationName":"bucketPolicy"
1086        },
1087        "BlockPublicAccess":{
1088          "shape":"BlockPublicAccess",
1089          "locationName":"blockPublicAccess"
1090        }
1091      }
1092    },
1093    "BucketPolicy":{
1094      "type":"structure",
1095      "members":{
1096        "AllowsPublicReadAccess":{
1097          "shape":"Boolean",
1098          "locationName":"allowsPublicReadAccess"
1099        },
1100        "AllowsPublicWriteAccess":{
1101          "shape":"Boolean",
1102          "locationName":"allowsPublicWriteAccess"
1103        }
1104      }
1105    },
1106    "City":{
1107      "type":"structure",
1108      "members":{
1109        "CityName":{
1110          "shape":"String",
1111          "locationName":"cityName"
1112        }
1113      }
1114    },
1115    "ClientToken":{
1116      "type":"string",
1117      "max":64,
1118      "min":0
1119    },
1120    "CloudTrailConfigurationResult":{
1121      "type":"structure",
1122      "required":["Status"],
1123      "members":{
1124        "Status":{
1125          "shape":"DataSourceStatus",
1126          "locationName":"status"
1127        }
1128      }
1129    },
1130    "Condition":{
1131      "type":"structure",
1132      "members":{
1133        "Eq":{
1134          "shape":"Eq",
1135          "deprecated":true,
1136          "locationName":"eq"
1137        },
1138        "Neq":{
1139          "shape":"Neq",
1140          "deprecated":true,
1141          "locationName":"neq"
1142        },
1143        "Gt":{
1144          "shape":"Integer",
1145          "deprecated":true,
1146          "locationName":"gt"
1147        },
1148        "Gte":{
1149          "shape":"Integer",
1150          "deprecated":true,
1151          "locationName":"gte"
1152        },
1153        "Lt":{
1154          "shape":"Integer",
1155          "deprecated":true,
1156          "locationName":"lt"
1157        },
1158        "Lte":{
1159          "shape":"Integer",
1160          "deprecated":true,
1161          "locationName":"lte"
1162        },
1163        "Equals":{
1164          "shape":"Equals",
1165          "locationName":"equals"
1166        },
1167        "NotEquals":{
1168          "shape":"NotEquals",
1169          "locationName":"notEquals"
1170        },
1171        "GreaterThan":{
1172          "shape":"Long",
1173          "locationName":"greaterThan"
1174        },
1175        "GreaterThanOrEqual":{
1176          "shape":"Long",
1177          "locationName":"greaterThanOrEqual"
1178        },
1179        "LessThan":{
1180          "shape":"Long",
1181          "locationName":"lessThan"
1182        },
1183        "LessThanOrEqual":{
1184          "shape":"Long",
1185          "locationName":"lessThanOrEqual"
1186        }
1187      }
1188    },
1189    "CountBySeverity":{
1190      "type":"map",
1191      "key":{"shape":"String"},
1192      "value":{"shape":"Integer"}
1193    },
1194    "Country":{
1195      "type":"structure",
1196      "members":{
1197        "CountryCode":{
1198          "shape":"String",
1199          "locationName":"countryCode"
1200        },
1201        "CountryName":{
1202          "shape":"String",
1203          "locationName":"countryName"
1204        }
1205      }
1206    },
1207    "CreateDetectorRequest":{
1208      "type":"structure",
1209      "required":["Enable"],
1210      "members":{
1211        "Enable":{
1212          "shape":"Boolean",
1213          "locationName":"enable"
1214        },
1215        "ClientToken":{
1216          "shape":"ClientToken",
1217          "idempotencyToken":true,
1218          "locationName":"clientToken"
1219        },
1220        "FindingPublishingFrequency":{
1221          "shape":"FindingPublishingFrequency",
1222          "locationName":"findingPublishingFrequency"
1223        },
1224        "DataSources":{
1225          "shape":"DataSourceConfigurations",
1226          "locationName":"dataSources"
1227        },
1228        "Tags":{
1229          "shape":"TagMap",
1230          "locationName":"tags"
1231        }
1232      }
1233    },
1234    "CreateDetectorResponse":{
1235      "type":"structure",
1236      "members":{
1237        "DetectorId":{
1238          "shape":"DetectorId",
1239          "locationName":"detectorId"
1240        }
1241      }
1242    },
1243    "CreateFilterRequest":{
1244      "type":"structure",
1245      "required":[
1246        "DetectorId",
1247        "Name",
1248        "FindingCriteria"
1249      ],
1250      "members":{
1251        "DetectorId":{
1252          "shape":"DetectorId",
1253          "location":"uri",
1254          "locationName":"detectorId"
1255        },
1256        "Name":{
1257          "shape":"FilterName",
1258          "locationName":"name"
1259        },
1260        "Description":{
1261          "shape":"FilterDescription",
1262          "locationName":"description"
1263        },
1264        "Action":{
1265          "shape":"FilterAction",
1266          "locationName":"action"
1267        },
1268        "Rank":{
1269          "shape":"FilterRank",
1270          "locationName":"rank"
1271        },
1272        "FindingCriteria":{
1273          "shape":"FindingCriteria",
1274          "locationName":"findingCriteria"
1275        },
1276        "ClientToken":{
1277          "shape":"ClientToken",
1278          "idempotencyToken":true,
1279          "locationName":"clientToken"
1280        },
1281        "Tags":{
1282          "shape":"TagMap",
1283          "locationName":"tags"
1284        }
1285      }
1286    },
1287    "CreateFilterResponse":{
1288      "type":"structure",
1289      "required":["Name"],
1290      "members":{
1291        "Name":{
1292          "shape":"FilterName",
1293          "locationName":"name"
1294        }
1295      }
1296    },
1297    "CreateIPSetRequest":{
1298      "type":"structure",
1299      "required":[
1300        "DetectorId",
1301        "Name",
1302        "Format",
1303        "Location",
1304        "Activate"
1305      ],
1306      "members":{
1307        "DetectorId":{
1308          "shape":"DetectorId",
1309          "location":"uri",
1310          "locationName":"detectorId"
1311        },
1312        "Name":{
1313          "shape":"Name",
1314          "locationName":"name"
1315        },
1316        "Format":{
1317          "shape":"IpSetFormat",
1318          "locationName":"format"
1319        },
1320        "Location":{
1321          "shape":"Location",
1322          "locationName":"location"
1323        },
1324        "Activate":{
1325          "shape":"Boolean",
1326          "locationName":"activate"
1327        },
1328        "ClientToken":{
1329          "shape":"ClientToken",
1330          "idempotencyToken":true,
1331          "locationName":"clientToken"
1332        },
1333        "Tags":{
1334          "shape":"TagMap",
1335          "locationName":"tags"
1336        }
1337      }
1338    },
1339    "CreateIPSetResponse":{
1340      "type":"structure",
1341      "required":["IpSetId"],
1342      "members":{
1343        "IpSetId":{
1344          "shape":"String",
1345          "locationName":"ipSetId"
1346        }
1347      }
1348    },
1349    "CreateMembersRequest":{
1350      "type":"structure",
1351      "required":[
1352        "DetectorId",
1353        "AccountDetails"
1354      ],
1355      "members":{
1356        "DetectorId":{
1357          "shape":"DetectorId",
1358          "location":"uri",
1359          "locationName":"detectorId"
1360        },
1361        "AccountDetails":{
1362          "shape":"AccountDetails",
1363          "locationName":"accountDetails"
1364        }
1365      }
1366    },
1367    "CreateMembersResponse":{
1368      "type":"structure",
1369      "required":["UnprocessedAccounts"],
1370      "members":{
1371        "UnprocessedAccounts":{
1372          "shape":"UnprocessedAccounts",
1373          "locationName":"unprocessedAccounts"
1374        }
1375      }
1376    },
1377    "CreatePublishingDestinationRequest":{
1378      "type":"structure",
1379      "required":[
1380        "DetectorId",
1381        "DestinationType",
1382        "DestinationProperties"
1383      ],
1384      "members":{
1385        "DetectorId":{
1386          "shape":"DetectorId",
1387          "location":"uri",
1388          "locationName":"detectorId"
1389        },
1390        "DestinationType":{
1391          "shape":"DestinationType",
1392          "locationName":"destinationType"
1393        },
1394        "DestinationProperties":{
1395          "shape":"DestinationProperties",
1396          "locationName":"destinationProperties"
1397        },
1398        "ClientToken":{
1399          "shape":"ClientToken",
1400          "idempotencyToken":true,
1401          "locationName":"clientToken"
1402        }
1403      }
1404    },
1405    "CreatePublishingDestinationResponse":{
1406      "type":"structure",
1407      "required":["DestinationId"],
1408      "members":{
1409        "DestinationId":{
1410          "shape":"String",
1411          "locationName":"destinationId"
1412        }
1413      }
1414    },
1415    "CreateSampleFindingsRequest":{
1416      "type":"structure",
1417      "required":["DetectorId"],
1418      "members":{
1419        "DetectorId":{
1420          "shape":"DetectorId",
1421          "location":"uri",
1422          "locationName":"detectorId"
1423        },
1424        "FindingTypes":{
1425          "shape":"FindingTypes",
1426          "locationName":"findingTypes"
1427        }
1428      }
1429    },
1430    "CreateSampleFindingsResponse":{
1431      "type":"structure",
1432      "members":{
1433      }
1434    },
1435    "CreateThreatIntelSetRequest":{
1436      "type":"structure",
1437      "required":[
1438        "DetectorId",
1439        "Name",
1440        "Format",
1441        "Location",
1442        "Activate"
1443      ],
1444      "members":{
1445        "DetectorId":{
1446          "shape":"DetectorId",
1447          "location":"uri",
1448          "locationName":"detectorId"
1449        },
1450        "Name":{
1451          "shape":"Name",
1452          "locationName":"name"
1453        },
1454        "Format":{
1455          "shape":"ThreatIntelSetFormat",
1456          "locationName":"format"
1457        },
1458        "Location":{
1459          "shape":"Location",
1460          "locationName":"location"
1461        },
1462        "Activate":{
1463          "shape":"Boolean",
1464          "locationName":"activate"
1465        },
1466        "ClientToken":{
1467          "shape":"ClientToken",
1468          "idempotencyToken":true,
1469          "locationName":"clientToken"
1470        },
1471        "Tags":{
1472          "shape":"TagMap",
1473          "locationName":"tags"
1474        }
1475      }
1476    },
1477    "CreateThreatIntelSetResponse":{
1478      "type":"structure",
1479      "required":["ThreatIntelSetId"],
1480      "members":{
1481        "ThreatIntelSetId":{
1482          "shape":"String",
1483          "locationName":"threatIntelSetId"
1484        }
1485      }
1486    },
1487    "Criterion":{
1488      "type":"map",
1489      "key":{"shape":"String"},
1490      "value":{"shape":"Condition"}
1491    },
1492    "DNSLogsConfigurationResult":{
1493      "type":"structure",
1494      "required":["Status"],
1495      "members":{
1496        "Status":{
1497          "shape":"DataSourceStatus",
1498          "locationName":"status"
1499        }
1500      }
1501    },
1502    "DataSource":{
1503      "type":"string",
1504      "enum":[
1505        "FLOW_LOGS",
1506        "CLOUD_TRAIL",
1507        "DNS_LOGS",
1508        "S3_LOGS"
1509      ]
1510    },
1511    "DataSourceConfigurations":{
1512      "type":"structure",
1513      "members":{
1514        "S3Logs":{
1515          "shape":"S3LogsConfiguration",
1516          "locationName":"s3Logs"
1517        }
1518      }
1519    },
1520    "DataSourceConfigurationsResult":{
1521      "type":"structure",
1522      "required":[
1523        "CloudTrail",
1524        "DNSLogs",
1525        "FlowLogs",
1526        "S3Logs"
1527      ],
1528      "members":{
1529        "CloudTrail":{
1530          "shape":"CloudTrailConfigurationResult",
1531          "locationName":"cloudTrail"
1532        },
1533        "DNSLogs":{
1534          "shape":"DNSLogsConfigurationResult",
1535          "locationName":"dnsLogs"
1536        },
1537        "FlowLogs":{
1538          "shape":"FlowLogsConfigurationResult",
1539          "locationName":"flowLogs"
1540        },
1541        "S3Logs":{
1542          "shape":"S3LogsConfigurationResult",
1543          "locationName":"s3Logs"
1544        }
1545      }
1546    },
1547    "DataSourceList":{
1548      "type":"list",
1549      "member":{"shape":"DataSource"}
1550    },
1551    "DataSourceStatus":{
1552      "type":"string",
1553      "enum":[
1554        "ENABLED",
1555        "DISABLED"
1556      ],
1557      "max":300,
1558      "min":1
1559    },
1560    "DeclineInvitationsRequest":{
1561      "type":"structure",
1562      "required":["AccountIds"],
1563      "members":{
1564        "AccountIds":{
1565          "shape":"AccountIds",
1566          "locationName":"accountIds"
1567        }
1568      }
1569    },
1570    "DeclineInvitationsResponse":{
1571      "type":"structure",
1572      "required":["UnprocessedAccounts"],
1573      "members":{
1574        "UnprocessedAccounts":{
1575          "shape":"UnprocessedAccounts",
1576          "locationName":"unprocessedAccounts"
1577        }
1578      }
1579    },
1580    "DefaultServerSideEncryption":{
1581      "type":"structure",
1582      "members":{
1583        "EncryptionType":{
1584          "shape":"String",
1585          "locationName":"encryptionType"
1586        },
1587        "KmsMasterKeyArn":{
1588          "shape":"String",
1589          "locationName":"kmsMasterKeyArn"
1590        }
1591      }
1592    },
1593    "DeleteDetectorRequest":{
1594      "type":"structure",
1595      "required":["DetectorId"],
1596      "members":{
1597        "DetectorId":{
1598          "shape":"DetectorId",
1599          "location":"uri",
1600          "locationName":"detectorId"
1601        }
1602      }
1603    },
1604    "DeleteDetectorResponse":{
1605      "type":"structure",
1606      "members":{
1607      }
1608    },
1609    "DeleteFilterRequest":{
1610      "type":"structure",
1611      "required":[
1612        "DetectorId",
1613        "FilterName"
1614      ],
1615      "members":{
1616        "DetectorId":{
1617          "shape":"DetectorId",
1618          "location":"uri",
1619          "locationName":"detectorId"
1620        },
1621        "FilterName":{
1622          "shape":"String",
1623          "location":"uri",
1624          "locationName":"filterName"
1625        }
1626      }
1627    },
1628    "DeleteFilterResponse":{
1629      "type":"structure",
1630      "members":{
1631      }
1632    },
1633    "DeleteIPSetRequest":{
1634      "type":"structure",
1635      "required":[
1636        "DetectorId",
1637        "IpSetId"
1638      ],
1639      "members":{
1640        "DetectorId":{
1641          "shape":"DetectorId",
1642          "location":"uri",
1643          "locationName":"detectorId"
1644        },
1645        "IpSetId":{
1646          "shape":"String",
1647          "location":"uri",
1648          "locationName":"ipSetId"
1649        }
1650      }
1651    },
1652    "DeleteIPSetResponse":{
1653      "type":"structure",
1654      "members":{
1655      }
1656    },
1657    "DeleteInvitationsRequest":{
1658      "type":"structure",
1659      "required":["AccountIds"],
1660      "members":{
1661        "AccountIds":{
1662          "shape":"AccountIds",
1663          "locationName":"accountIds"
1664        }
1665      }
1666    },
1667    "DeleteInvitationsResponse":{
1668      "type":"structure",
1669      "required":["UnprocessedAccounts"],
1670      "members":{
1671        "UnprocessedAccounts":{
1672          "shape":"UnprocessedAccounts",
1673          "locationName":"unprocessedAccounts"
1674        }
1675      }
1676    },
1677    "DeleteMembersRequest":{
1678      "type":"structure",
1679      "required":[
1680        "DetectorId",
1681        "AccountIds"
1682      ],
1683      "members":{
1684        "DetectorId":{
1685          "shape":"DetectorId",
1686          "location":"uri",
1687          "locationName":"detectorId"
1688        },
1689        "AccountIds":{
1690          "shape":"AccountIds",
1691          "locationName":"accountIds"
1692        }
1693      }
1694    },
1695    "DeleteMembersResponse":{
1696      "type":"structure",
1697      "required":["UnprocessedAccounts"],
1698      "members":{
1699        "UnprocessedAccounts":{
1700          "shape":"UnprocessedAccounts",
1701          "locationName":"unprocessedAccounts"
1702        }
1703      }
1704    },
1705    "DeletePublishingDestinationRequest":{
1706      "type":"structure",
1707      "required":[
1708        "DetectorId",
1709        "DestinationId"
1710      ],
1711      "members":{
1712        "DetectorId":{
1713          "shape":"DetectorId",
1714          "location":"uri",
1715          "locationName":"detectorId"
1716        },
1717        "DestinationId":{
1718          "shape":"String",
1719          "location":"uri",
1720          "locationName":"destinationId"
1721        }
1722      }
1723    },
1724    "DeletePublishingDestinationResponse":{
1725      "type":"structure",
1726      "members":{
1727      }
1728    },
1729    "DeleteThreatIntelSetRequest":{
1730      "type":"structure",
1731      "required":[
1732        "DetectorId",
1733        "ThreatIntelSetId"
1734      ],
1735      "members":{
1736        "DetectorId":{
1737          "shape":"DetectorId",
1738          "location":"uri",
1739          "locationName":"detectorId"
1740        },
1741        "ThreatIntelSetId":{
1742          "shape":"String",
1743          "location":"uri",
1744          "locationName":"threatIntelSetId"
1745        }
1746      }
1747    },
1748    "DeleteThreatIntelSetResponse":{
1749      "type":"structure",
1750      "members":{
1751      }
1752    },
1753    "DescribeOrganizationConfigurationRequest":{
1754      "type":"structure",
1755      "required":["DetectorId"],
1756      "members":{
1757        "DetectorId":{
1758          "shape":"DetectorId",
1759          "location":"uri",
1760          "locationName":"detectorId"
1761        }
1762      }
1763    },
1764    "DescribeOrganizationConfigurationResponse":{
1765      "type":"structure",
1766      "required":[
1767        "AutoEnable",
1768        "MemberAccountLimitReached"
1769      ],
1770      "members":{
1771        "AutoEnable":{
1772          "shape":"Boolean",
1773          "locationName":"autoEnable"
1774        },
1775        "MemberAccountLimitReached":{
1776          "shape":"Boolean",
1777          "locationName":"memberAccountLimitReached"
1778        },
1779        "DataSources":{
1780          "shape":"OrganizationDataSourceConfigurationsResult",
1781          "locationName":"dataSources"
1782        }
1783      }
1784    },
1785    "DescribePublishingDestinationRequest":{
1786      "type":"structure",
1787      "required":[
1788        "DetectorId",
1789        "DestinationId"
1790      ],
1791      "members":{
1792        "DetectorId":{
1793          "shape":"DetectorId",
1794          "location":"uri",
1795          "locationName":"detectorId"
1796        },
1797        "DestinationId":{
1798          "shape":"String",
1799          "location":"uri",
1800          "locationName":"destinationId"
1801        }
1802      }
1803    },
1804    "DescribePublishingDestinationResponse":{
1805      "type":"structure",
1806      "required":[
1807        "DestinationId",
1808        "DestinationType",
1809        "Status",
1810        "PublishingFailureStartTimestamp",
1811        "DestinationProperties"
1812      ],
1813      "members":{
1814        "DestinationId":{
1815          "shape":"String",
1816          "locationName":"destinationId"
1817        },
1818        "DestinationType":{
1819          "shape":"DestinationType",
1820          "locationName":"destinationType"
1821        },
1822        "Status":{
1823          "shape":"PublishingStatus",
1824          "locationName":"status"
1825        },
1826        "PublishingFailureStartTimestamp":{
1827          "shape":"Long",
1828          "locationName":"publishingFailureStartTimestamp"
1829        },
1830        "DestinationProperties":{
1831          "shape":"DestinationProperties",
1832          "locationName":"destinationProperties"
1833        }
1834      }
1835    },
1836    "Destination":{
1837      "type":"structure",
1838      "required":[
1839        "DestinationId",
1840        "DestinationType",
1841        "Status"
1842      ],
1843      "members":{
1844        "DestinationId":{
1845          "shape":"String",
1846          "locationName":"destinationId"
1847        },
1848        "DestinationType":{
1849          "shape":"DestinationType",
1850          "locationName":"destinationType"
1851        },
1852        "Status":{
1853          "shape":"PublishingStatus",
1854          "locationName":"status"
1855        }
1856      }
1857    },
1858    "DestinationProperties":{
1859      "type":"structure",
1860      "members":{
1861        "DestinationArn":{
1862          "shape":"String",
1863          "locationName":"destinationArn"
1864        },
1865        "KmsKeyArn":{
1866          "shape":"String",
1867          "locationName":"kmsKeyArn"
1868        }
1869      }
1870    },
1871    "DestinationType":{
1872      "type":"string",
1873      "enum":["S3"],
1874      "max":300,
1875      "min":1
1876    },
1877    "Destinations":{
1878      "type":"list",
1879      "member":{"shape":"Destination"}
1880    },
1881    "DetectorId":{
1882      "type":"string",
1883      "max":300,
1884      "min":1
1885    },
1886    "DetectorIds":{
1887      "type":"list",
1888      "member":{"shape":"DetectorId"},
1889      "max":50,
1890      "min":0
1891    },
1892    "DetectorStatus":{
1893      "type":"string",
1894      "enum":[
1895        "ENABLED",
1896        "DISABLED"
1897      ],
1898      "max":300,
1899      "min":1
1900    },
1901    "DisableOrganizationAdminAccountRequest":{
1902      "type":"structure",
1903      "required":["AdminAccountId"],
1904      "members":{
1905        "AdminAccountId":{
1906          "shape":"String",
1907          "locationName":"adminAccountId"
1908        }
1909      }
1910    },
1911    "DisableOrganizationAdminAccountResponse":{
1912      "type":"structure",
1913      "members":{
1914      }
1915    },
1916    "DisassociateFromMasterAccountRequest":{
1917      "type":"structure",
1918      "required":["DetectorId"],
1919      "members":{
1920        "DetectorId":{
1921          "shape":"DetectorId",
1922          "location":"uri",
1923          "locationName":"detectorId"
1924        }
1925      }
1926    },
1927    "DisassociateFromMasterAccountResponse":{
1928      "type":"structure",
1929      "members":{
1930      }
1931    },
1932    "DisassociateMembersRequest":{
1933      "type":"structure",
1934      "required":[
1935        "DetectorId",
1936        "AccountIds"
1937      ],
1938      "members":{
1939        "DetectorId":{
1940          "shape":"DetectorId",
1941          "location":"uri",
1942          "locationName":"detectorId"
1943        },
1944        "AccountIds":{
1945          "shape":"AccountIds",
1946          "locationName":"accountIds"
1947        }
1948      }
1949    },
1950    "DisassociateMembersResponse":{
1951      "type":"structure",
1952      "required":["UnprocessedAccounts"],
1953      "members":{
1954        "UnprocessedAccounts":{
1955          "shape":"UnprocessedAccounts",
1956          "locationName":"unprocessedAccounts"
1957        }
1958      }
1959    },
1960    "DnsRequestAction":{
1961      "type":"structure",
1962      "members":{
1963        "Domain":{
1964          "shape":"String",
1965          "locationName":"domain"
1966        }
1967      }
1968    },
1969    "DomainDetails":{
1970      "type":"structure",
1971      "members":{
1972        "Domain":{
1973          "shape":"String",
1974          "locationName":"domain"
1975        }
1976      }
1977    },
1978    "Double":{"type":"double"},
1979    "Email":{
1980      "type":"string",
1981      "max":64,
1982      "min":1
1983    },
1984    "EnableOrganizationAdminAccountRequest":{
1985      "type":"structure",
1986      "required":["AdminAccountId"],
1987      "members":{
1988        "AdminAccountId":{
1989          "shape":"String",
1990          "locationName":"adminAccountId"
1991        }
1992      }
1993    },
1994    "EnableOrganizationAdminAccountResponse":{
1995      "type":"structure",
1996      "members":{
1997      }
1998    },
1999    "Eq":{
2000      "type":"list",
2001      "member":{"shape":"String"}
2002    },
2003    "Equals":{
2004      "type":"list",
2005      "member":{"shape":"String"}
2006    },
2007    "Evidence":{
2008      "type":"structure",
2009      "members":{
2010        "ThreatIntelligenceDetails":{
2011          "shape":"ThreatIntelligenceDetails",
2012          "locationName":"threatIntelligenceDetails"
2013        }
2014      }
2015    },
2016    "Feedback":{
2017      "type":"string",
2018      "enum":[
2019        "USEFUL",
2020        "NOT_USEFUL"
2021      ]
2022    },
2023    "FilterAction":{
2024      "type":"string",
2025      "enum":[
2026        "NOOP",
2027        "ARCHIVE"
2028      ],
2029      "max":300,
2030      "min":1
2031    },
2032    "FilterDescription":{
2033      "type":"string",
2034      "max":512,
2035      "min":0
2036    },
2037    "FilterName":{
2038      "type":"string",
2039      "max":64,
2040      "min":3
2041    },
2042    "FilterNames":{
2043      "type":"list",
2044      "member":{"shape":"FilterName"},
2045      "max":50,
2046      "min":0
2047    },
2048    "FilterRank":{
2049      "type":"integer",
2050      "max":100,
2051      "min":1
2052    },
2053    "Finding":{
2054      "type":"structure",
2055      "required":[
2056        "AccountId",
2057        "Arn",
2058        "CreatedAt",
2059        "Id",
2060        "Region",
2061        "Resource",
2062        "SchemaVersion",
2063        "Severity",
2064        "Type",
2065        "UpdatedAt"
2066      ],
2067      "members":{
2068        "AccountId":{
2069          "shape":"String",
2070          "locationName":"accountId"
2071        },
2072        "Arn":{
2073          "shape":"String",
2074          "locationName":"arn"
2075        },
2076        "Confidence":{
2077          "shape":"Double",
2078          "locationName":"confidence"
2079        },
2080        "CreatedAt":{
2081          "shape":"String",
2082          "locationName":"createdAt"
2083        },
2084        "Description":{
2085          "shape":"String",
2086          "locationName":"description"
2087        },
2088        "Id":{
2089          "shape":"String",
2090          "locationName":"id"
2091        },
2092        "Partition":{
2093          "shape":"String",
2094          "locationName":"partition"
2095        },
2096        "Region":{
2097          "shape":"String",
2098          "locationName":"region"
2099        },
2100        "Resource":{
2101          "shape":"Resource",
2102          "locationName":"resource"
2103        },
2104        "SchemaVersion":{
2105          "shape":"String",
2106          "locationName":"schemaVersion"
2107        },
2108        "Service":{
2109          "shape":"Service",
2110          "locationName":"service"
2111        },
2112        "Severity":{
2113          "shape":"Double",
2114          "locationName":"severity"
2115        },
2116        "Title":{
2117          "shape":"String",
2118          "locationName":"title"
2119        },
2120        "Type":{
2121          "shape":"FindingType",
2122          "locationName":"type"
2123        },
2124        "UpdatedAt":{
2125          "shape":"String",
2126          "locationName":"updatedAt"
2127        }
2128      }
2129    },
2130    "FindingCriteria":{
2131      "type":"structure",
2132      "members":{
2133        "Criterion":{
2134          "shape":"Criterion",
2135          "locationName":"criterion"
2136        }
2137      }
2138    },
2139    "FindingId":{
2140      "type":"string",
2141      "max":300,
2142      "min":1
2143    },
2144    "FindingIds":{
2145      "type":"list",
2146      "member":{"shape":"FindingId"},
2147      "max":50,
2148      "min":0
2149    },
2150    "FindingPublishingFrequency":{
2151      "type":"string",
2152      "enum":[
2153        "FIFTEEN_MINUTES",
2154        "ONE_HOUR",
2155        "SIX_HOURS"
2156      ]
2157    },
2158    "FindingStatisticType":{
2159      "type":"string",
2160      "enum":["COUNT_BY_SEVERITY"]
2161    },
2162    "FindingStatisticTypes":{
2163      "type":"list",
2164      "member":{"shape":"FindingStatisticType"},
2165      "max":10,
2166      "min":0
2167    },
2168    "FindingStatistics":{
2169      "type":"structure",
2170      "members":{
2171        "CountBySeverity":{
2172          "shape":"CountBySeverity",
2173          "locationName":"countBySeverity"
2174        }
2175      }
2176    },
2177    "FindingType":{
2178      "type":"string",
2179      "max":50,
2180      "min":1
2181    },
2182    "FindingTypes":{
2183      "type":"list",
2184      "member":{"shape":"FindingType"},
2185      "max":50,
2186      "min":0
2187    },
2188    "Findings":{
2189      "type":"list",
2190      "member":{"shape":"Finding"},
2191      "max":50,
2192      "min":0
2193    },
2194    "FlowLogsConfigurationResult":{
2195      "type":"structure",
2196      "required":["Status"],
2197      "members":{
2198        "Status":{
2199          "shape":"DataSourceStatus",
2200          "locationName":"status"
2201        }
2202      }
2203    },
2204    "GeoLocation":{
2205      "type":"structure",
2206      "members":{
2207        "Lat":{
2208          "shape":"Double",
2209          "locationName":"lat"
2210        },
2211        "Lon":{
2212          "shape":"Double",
2213          "locationName":"lon"
2214        }
2215      }
2216    },
2217    "GetDetectorRequest":{
2218      "type":"structure",
2219      "required":["DetectorId"],
2220      "members":{
2221        "DetectorId":{
2222          "shape":"DetectorId",
2223          "location":"uri",
2224          "locationName":"detectorId"
2225        }
2226      }
2227    },
2228    "GetDetectorResponse":{
2229      "type":"structure",
2230      "required":[
2231        "ServiceRole",
2232        "Status"
2233      ],
2234      "members":{
2235        "CreatedAt":{
2236          "shape":"String",
2237          "locationName":"createdAt"
2238        },
2239        "FindingPublishingFrequency":{
2240          "shape":"FindingPublishingFrequency",
2241          "locationName":"findingPublishingFrequency"
2242        },
2243        "ServiceRole":{
2244          "shape":"String",
2245          "locationName":"serviceRole"
2246        },
2247        "Status":{
2248          "shape":"DetectorStatus",
2249          "locationName":"status"
2250        },
2251        "UpdatedAt":{
2252          "shape":"String",
2253          "locationName":"updatedAt"
2254        },
2255        "DataSources":{
2256          "shape":"DataSourceConfigurationsResult",
2257          "locationName":"dataSources"
2258        },
2259        "Tags":{
2260          "shape":"TagMap",
2261          "locationName":"tags"
2262        }
2263      }
2264    },
2265    "GetFilterRequest":{
2266      "type":"structure",
2267      "required":[
2268        "DetectorId",
2269        "FilterName"
2270      ],
2271      "members":{
2272        "DetectorId":{
2273          "shape":"DetectorId",
2274          "location":"uri",
2275          "locationName":"detectorId"
2276        },
2277        "FilterName":{
2278          "shape":"String",
2279          "location":"uri",
2280          "locationName":"filterName"
2281        }
2282      }
2283    },
2284    "GetFilterResponse":{
2285      "type":"structure",
2286      "required":[
2287        "Name",
2288        "Action",
2289        "FindingCriteria"
2290      ],
2291      "members":{
2292        "Name":{
2293          "shape":"FilterName",
2294          "locationName":"name"
2295        },
2296        "Description":{
2297          "shape":"FilterDescription",
2298          "locationName":"description"
2299        },
2300        "Action":{
2301          "shape":"FilterAction",
2302          "locationName":"action"
2303        },
2304        "Rank":{
2305          "shape":"FilterRank",
2306          "locationName":"rank"
2307        },
2308        "FindingCriteria":{
2309          "shape":"FindingCriteria",
2310          "locationName":"findingCriteria"
2311        },
2312        "Tags":{
2313          "shape":"TagMap",
2314          "locationName":"tags"
2315        }
2316      }
2317    },
2318    "GetFindingsRequest":{
2319      "type":"structure",
2320      "required":[
2321        "DetectorId",
2322        "FindingIds"
2323      ],
2324      "members":{
2325        "DetectorId":{
2326          "shape":"DetectorId",
2327          "location":"uri",
2328          "locationName":"detectorId"
2329        },
2330        "FindingIds":{
2331          "shape":"FindingIds",
2332          "locationName":"findingIds"
2333        },
2334        "SortCriteria":{
2335          "shape":"SortCriteria",
2336          "locationName":"sortCriteria"
2337        }
2338      }
2339    },
2340    "GetFindingsResponse":{
2341      "type":"structure",
2342      "required":["Findings"],
2343      "members":{
2344        "Findings":{
2345          "shape":"Findings",
2346          "locationName":"findings"
2347        }
2348      }
2349    },
2350    "GetFindingsStatisticsRequest":{
2351      "type":"structure",
2352      "required":[
2353        "DetectorId",
2354        "FindingStatisticTypes"
2355      ],
2356      "members":{
2357        "DetectorId":{
2358          "shape":"DetectorId",
2359          "location":"uri",
2360          "locationName":"detectorId"
2361        },
2362        "FindingStatisticTypes":{
2363          "shape":"FindingStatisticTypes",
2364          "locationName":"findingStatisticTypes"
2365        },
2366        "FindingCriteria":{
2367          "shape":"FindingCriteria",
2368          "locationName":"findingCriteria"
2369        }
2370      }
2371    },
2372    "GetFindingsStatisticsResponse":{
2373      "type":"structure",
2374      "required":["FindingStatistics"],
2375      "members":{
2376        "FindingStatistics":{
2377          "shape":"FindingStatistics",
2378          "locationName":"findingStatistics"
2379        }
2380      }
2381    },
2382    "GetIPSetRequest":{
2383      "type":"structure",
2384      "required":[
2385        "DetectorId",
2386        "IpSetId"
2387      ],
2388      "members":{
2389        "DetectorId":{
2390          "shape":"DetectorId",
2391          "location":"uri",
2392          "locationName":"detectorId"
2393        },
2394        "IpSetId":{
2395          "shape":"String",
2396          "location":"uri",
2397          "locationName":"ipSetId"
2398        }
2399      }
2400    },
2401    "GetIPSetResponse":{
2402      "type":"structure",
2403      "required":[
2404        "Name",
2405        "Format",
2406        "Location",
2407        "Status"
2408      ],
2409      "members":{
2410        "Name":{
2411          "shape":"Name",
2412          "locationName":"name"
2413        },
2414        "Format":{
2415          "shape":"IpSetFormat",
2416          "locationName":"format"
2417        },
2418        "Location":{
2419          "shape":"Location",
2420          "locationName":"location"
2421        },
2422        "Status":{
2423          "shape":"IpSetStatus",
2424          "locationName":"status"
2425        },
2426        "Tags":{
2427          "shape":"TagMap",
2428          "locationName":"tags"
2429        }
2430      }
2431    },
2432    "GetInvitationsCountRequest":{
2433      "type":"structure",
2434      "members":{
2435      }
2436    },
2437    "GetInvitationsCountResponse":{
2438      "type":"structure",
2439      "members":{
2440        "InvitationsCount":{
2441          "shape":"Integer",
2442          "locationName":"invitationsCount"
2443        }
2444      }
2445    },
2446    "GetMasterAccountRequest":{
2447      "type":"structure",
2448      "required":["DetectorId"],
2449      "members":{
2450        "DetectorId":{
2451          "shape":"DetectorId",
2452          "location":"uri",
2453          "locationName":"detectorId"
2454        }
2455      }
2456    },
2457    "GetMasterAccountResponse":{
2458      "type":"structure",
2459      "required":["Master"],
2460      "members":{
2461        "Master":{
2462          "shape":"Master",
2463          "locationName":"master"
2464        }
2465      }
2466    },
2467    "GetMemberDetectorsRequest":{
2468      "type":"structure",
2469      "required":[
2470        "DetectorId",
2471        "AccountIds"
2472      ],
2473      "members":{
2474        "DetectorId":{
2475          "shape":"DetectorId",
2476          "location":"uri",
2477          "locationName":"detectorId"
2478        },
2479        "AccountIds":{
2480          "shape":"AccountIds",
2481          "locationName":"accountIds"
2482        }
2483      }
2484    },
2485    "GetMemberDetectorsResponse":{
2486      "type":"structure",
2487      "required":[
2488        "MemberDataSourceConfigurations",
2489        "UnprocessedAccounts"
2490      ],
2491      "members":{
2492        "MemberDataSourceConfigurations":{
2493          "shape":"MemberDataSourceConfigurations",
2494          "locationName":"members"
2495        },
2496        "UnprocessedAccounts":{
2497          "shape":"UnprocessedAccounts",
2498          "locationName":"unprocessedAccounts"
2499        }
2500      }
2501    },
2502    "GetMembersRequest":{
2503      "type":"structure",
2504      "required":[
2505        "DetectorId",
2506        "AccountIds"
2507      ],
2508      "members":{
2509        "DetectorId":{
2510          "shape":"DetectorId",
2511          "location":"uri",
2512          "locationName":"detectorId"
2513        },
2514        "AccountIds":{
2515          "shape":"AccountIds",
2516          "locationName":"accountIds"
2517        }
2518      }
2519    },
2520    "GetMembersResponse":{
2521      "type":"structure",
2522      "required":[
2523        "Members",
2524        "UnprocessedAccounts"
2525      ],
2526      "members":{
2527        "Members":{
2528          "shape":"Members",
2529          "locationName":"members"
2530        },
2531        "UnprocessedAccounts":{
2532          "shape":"UnprocessedAccounts",
2533          "locationName":"unprocessedAccounts"
2534        }
2535      }
2536    },
2537    "GetThreatIntelSetRequest":{
2538      "type":"structure",
2539      "required":[
2540        "DetectorId",
2541        "ThreatIntelSetId"
2542      ],
2543      "members":{
2544        "DetectorId":{
2545          "shape":"DetectorId",
2546          "location":"uri",
2547          "locationName":"detectorId"
2548        },
2549        "ThreatIntelSetId":{
2550          "shape":"String",
2551          "location":"uri",
2552          "locationName":"threatIntelSetId"
2553        }
2554      }
2555    },
2556    "GetThreatIntelSetResponse":{
2557      "type":"structure",
2558      "required":[
2559        "Name",
2560        "Format",
2561        "Location",
2562        "Status"
2563      ],
2564      "members":{
2565        "Name":{
2566          "shape":"Name",
2567          "locationName":"name"
2568        },
2569        "Format":{
2570          "shape":"ThreatIntelSetFormat",
2571          "locationName":"format"
2572        },
2573        "Location":{
2574          "shape":"Location",
2575          "locationName":"location"
2576        },
2577        "Status":{
2578          "shape":"ThreatIntelSetStatus",
2579          "locationName":"status"
2580        },
2581        "Tags":{
2582          "shape":"TagMap",
2583          "locationName":"tags"
2584        }
2585      }
2586    },
2587    "GetUsageStatisticsRequest":{
2588      "type":"structure",
2589      "required":[
2590        "DetectorId",
2591        "UsageStatisticType",
2592        "UsageCriteria"
2593      ],
2594      "members":{
2595        "DetectorId":{
2596          "shape":"DetectorId",
2597          "location":"uri",
2598          "locationName":"detectorId"
2599        },
2600        "UsageStatisticType":{
2601          "shape":"UsageStatisticType",
2602          "locationName":"usageStatisticsType"
2603        },
2604        "UsageCriteria":{
2605          "shape":"UsageCriteria",
2606          "locationName":"usageCriteria"
2607        },
2608        "Unit":{
2609          "shape":"String",
2610          "locationName":"unit"
2611        },
2612        "MaxResults":{
2613          "shape":"MaxResults",
2614          "locationName":"maxResults"
2615        },
2616        "NextToken":{
2617          "shape":"String",
2618          "locationName":"nextToken"
2619        }
2620      }
2621    },
2622    "GetUsageStatisticsResponse":{
2623      "type":"structure",
2624      "members":{
2625        "UsageStatistics":{
2626          "shape":"UsageStatistics",
2627          "locationName":"usageStatistics"
2628        },
2629        "NextToken":{
2630          "shape":"String",
2631          "locationName":"nextToken"
2632        }
2633      }
2634    },
2635    "GuardDutyArn":{
2636      "type":"string",
2637      "pattern":"^arn:[A-Za-z_.-]{1,20}:guardduty:[A-Za-z0-9_/.-]{0,63}:\\d+:detector/[A-Za-z0-9_/.-]{32,264}$"
2638    },
2639    "IamInstanceProfile":{
2640      "type":"structure",
2641      "members":{
2642        "Arn":{
2643          "shape":"String",
2644          "locationName":"arn"
2645        },
2646        "Id":{
2647          "shape":"String",
2648          "locationName":"id"
2649        }
2650      }
2651    },
2652    "InstanceDetails":{
2653      "type":"structure",
2654      "members":{
2655        "AvailabilityZone":{
2656          "shape":"String",
2657          "locationName":"availabilityZone"
2658        },
2659        "IamInstanceProfile":{
2660          "shape":"IamInstanceProfile",
2661          "locationName":"iamInstanceProfile"
2662        },
2663        "ImageDescription":{
2664          "shape":"String",
2665          "locationName":"imageDescription"
2666        },
2667        "ImageId":{
2668          "shape":"String",
2669          "locationName":"imageId"
2670        },
2671        "InstanceId":{
2672          "shape":"String",
2673          "locationName":"instanceId"
2674        },
2675        "InstanceState":{
2676          "shape":"String",
2677          "locationName":"instanceState"
2678        },
2679        "InstanceType":{
2680          "shape":"String",
2681          "locationName":"instanceType"
2682        },
2683        "OutpostArn":{
2684          "shape":"String",
2685          "locationName":"outpostArn"
2686        },
2687        "LaunchTime":{
2688          "shape":"String",
2689          "locationName":"launchTime"
2690        },
2691        "NetworkInterfaces":{
2692          "shape":"NetworkInterfaces",
2693          "locationName":"networkInterfaces"
2694        },
2695        "Platform":{
2696          "shape":"String",
2697          "locationName":"platform"
2698        },
2699        "ProductCodes":{
2700          "shape":"ProductCodes",
2701          "locationName":"productCodes"
2702        },
2703        "Tags":{
2704          "shape":"Tags",
2705          "locationName":"tags"
2706        }
2707      }
2708    },
2709    "Integer":{"type":"integer"},
2710    "InternalServerErrorException":{
2711      "type":"structure",
2712      "members":{
2713        "Message":{
2714          "shape":"String",
2715          "locationName":"message"
2716        },
2717        "Type":{
2718          "shape":"String",
2719          "locationName":"__type"
2720        }
2721      },
2722      "error":{"httpStatusCode":500},
2723      "exception":true
2724    },
2725    "Invitation":{
2726      "type":"structure",
2727      "members":{
2728        "AccountId":{
2729          "shape":"AccountId",
2730          "locationName":"accountId"
2731        },
2732        "InvitationId":{
2733          "shape":"String",
2734          "locationName":"invitationId"
2735        },
2736        "RelationshipStatus":{
2737          "shape":"String",
2738          "locationName":"relationshipStatus"
2739        },
2740        "InvitedAt":{
2741          "shape":"String",
2742          "locationName":"invitedAt"
2743        }
2744      }
2745    },
2746    "Invitations":{
2747      "type":"list",
2748      "member":{"shape":"Invitation"},
2749      "max":50,
2750      "min":0
2751    },
2752    "InviteMembersRequest":{
2753      "type":"structure",
2754      "required":[
2755        "DetectorId",
2756        "AccountIds"
2757      ],
2758      "members":{
2759        "DetectorId":{
2760          "shape":"DetectorId",
2761          "location":"uri",
2762          "locationName":"detectorId"
2763        },
2764        "AccountIds":{
2765          "shape":"AccountIds",
2766          "locationName":"accountIds"
2767        },
2768        "DisableEmailNotification":{
2769          "shape":"Boolean",
2770          "locationName":"disableEmailNotification"
2771        },
2772        "Message":{
2773          "shape":"String",
2774          "locationName":"message"
2775        }
2776      }
2777    },
2778    "InviteMembersResponse":{
2779      "type":"structure",
2780      "required":["UnprocessedAccounts"],
2781      "members":{
2782        "UnprocessedAccounts":{
2783          "shape":"UnprocessedAccounts",
2784          "locationName":"unprocessedAccounts"
2785        }
2786      }
2787    },
2788    "IpSetFormat":{
2789      "type":"string",
2790      "enum":[
2791        "TXT",
2792        "STIX",
2793        "OTX_CSV",
2794        "ALIEN_VAULT",
2795        "PROOF_POINT",
2796        "FIRE_EYE"
2797      ],
2798      "max":300,
2799      "min":1
2800    },
2801    "IpSetIds":{
2802      "type":"list",
2803      "member":{"shape":"String"},
2804      "max":50,
2805      "min":0
2806    },
2807    "IpSetStatus":{
2808      "type":"string",
2809      "enum":[
2810        "INACTIVE",
2811        "ACTIVATING",
2812        "ACTIVE",
2813        "DEACTIVATING",
2814        "ERROR",
2815        "DELETE_PENDING",
2816        "DELETED"
2817      ],
2818      "max":300,
2819      "min":1
2820    },
2821    "Ipv6Addresses":{
2822      "type":"list",
2823      "member":{"shape":"String"}
2824    },
2825    "ListDetectorsRequest":{
2826      "type":"structure",
2827      "members":{
2828        "MaxResults":{
2829          "shape":"MaxResults",
2830          "location":"querystring",
2831          "locationName":"maxResults"
2832        },
2833        "NextToken":{
2834          "shape":"String",
2835          "location":"querystring",
2836          "locationName":"nextToken"
2837        }
2838      }
2839    },
2840    "ListDetectorsResponse":{
2841      "type":"structure",
2842      "required":["DetectorIds"],
2843      "members":{
2844        "DetectorIds":{
2845          "shape":"DetectorIds",
2846          "locationName":"detectorIds"
2847        },
2848        "NextToken":{
2849          "shape":"String",
2850          "locationName":"nextToken"
2851        }
2852      }
2853    },
2854    "ListFiltersRequest":{
2855      "type":"structure",
2856      "required":["DetectorId"],
2857      "members":{
2858        "DetectorId":{
2859          "shape":"DetectorId",
2860          "location":"uri",
2861          "locationName":"detectorId"
2862        },
2863        "MaxResults":{
2864          "shape":"MaxResults",
2865          "location":"querystring",
2866          "locationName":"maxResults"
2867        },
2868        "NextToken":{
2869          "shape":"String",
2870          "location":"querystring",
2871          "locationName":"nextToken"
2872        }
2873      }
2874    },
2875    "ListFiltersResponse":{
2876      "type":"structure",
2877      "required":["FilterNames"],
2878      "members":{
2879        "FilterNames":{
2880          "shape":"FilterNames",
2881          "locationName":"filterNames"
2882        },
2883        "NextToken":{
2884          "shape":"String",
2885          "locationName":"nextToken"
2886        }
2887      }
2888    },
2889    "ListFindingsRequest":{
2890      "type":"structure",
2891      "required":["DetectorId"],
2892      "members":{
2893        "DetectorId":{
2894          "shape":"DetectorId",
2895          "location":"uri",
2896          "locationName":"detectorId"
2897        },
2898        "FindingCriteria":{
2899          "shape":"FindingCriteria",
2900          "locationName":"findingCriteria"
2901        },
2902        "SortCriteria":{
2903          "shape":"SortCriteria",
2904          "locationName":"sortCriteria"
2905        },
2906        "MaxResults":{
2907          "shape":"MaxResults",
2908          "locationName":"maxResults"
2909        },
2910        "NextToken":{
2911          "shape":"String",
2912          "locationName":"nextToken"
2913        }
2914      }
2915    },
2916    "ListFindingsResponse":{
2917      "type":"structure",
2918      "required":["FindingIds"],
2919      "members":{
2920        "FindingIds":{
2921          "shape":"FindingIds",
2922          "locationName":"findingIds"
2923        },
2924        "NextToken":{
2925          "shape":"String",
2926          "locationName":"nextToken"
2927        }
2928      }
2929    },
2930    "ListIPSetsRequest":{
2931      "type":"structure",
2932      "required":["DetectorId"],
2933      "members":{
2934        "DetectorId":{
2935          "shape":"DetectorId",
2936          "location":"uri",
2937          "locationName":"detectorId"
2938        },
2939        "MaxResults":{
2940          "shape":"MaxResults",
2941          "location":"querystring",
2942          "locationName":"maxResults"
2943        },
2944        "NextToken":{
2945          "shape":"String",
2946          "location":"querystring",
2947          "locationName":"nextToken"
2948        }
2949      }
2950    },
2951    "ListIPSetsResponse":{
2952      "type":"structure",
2953      "required":["IpSetIds"],
2954      "members":{
2955        "IpSetIds":{
2956          "shape":"IpSetIds",
2957          "locationName":"ipSetIds"
2958        },
2959        "NextToken":{
2960          "shape":"String",
2961          "locationName":"nextToken"
2962        }
2963      }
2964    },
2965    "ListInvitationsRequest":{
2966      "type":"structure",
2967      "members":{
2968        "MaxResults":{
2969          "shape":"MaxResults",
2970          "location":"querystring",
2971          "locationName":"maxResults"
2972        },
2973        "NextToken":{
2974          "shape":"String",
2975          "location":"querystring",
2976          "locationName":"nextToken"
2977        }
2978      }
2979    },
2980    "ListInvitationsResponse":{
2981      "type":"structure",
2982      "members":{
2983        "Invitations":{
2984          "shape":"Invitations",
2985          "locationName":"invitations"
2986        },
2987        "NextToken":{
2988          "shape":"String",
2989          "locationName":"nextToken"
2990        }
2991      }
2992    },
2993    "ListMembersRequest":{
2994      "type":"structure",
2995      "required":["DetectorId"],
2996      "members":{
2997        "DetectorId":{
2998          "shape":"DetectorId",
2999          "location":"uri",
3000          "locationName":"detectorId"
3001        },
3002        "MaxResults":{
3003          "shape":"MaxResults",
3004          "location":"querystring",
3005          "locationName":"maxResults"
3006        },
3007        "NextToken":{
3008          "shape":"String",
3009          "location":"querystring",
3010          "locationName":"nextToken"
3011        },
3012        "OnlyAssociated":{
3013          "shape":"String",
3014          "location":"querystring",
3015          "locationName":"onlyAssociated"
3016        }
3017      }
3018    },
3019    "ListMembersResponse":{
3020      "type":"structure",
3021      "members":{
3022        "Members":{
3023          "shape":"Members",
3024          "locationName":"members"
3025        },
3026        "NextToken":{
3027          "shape":"String",
3028          "locationName":"nextToken"
3029        }
3030      }
3031    },
3032    "ListOrganizationAdminAccountsRequest":{
3033      "type":"structure",
3034      "members":{
3035        "MaxResults":{
3036          "shape":"MaxResults",
3037          "location":"querystring",
3038          "locationName":"maxResults"
3039        },
3040        "NextToken":{
3041          "shape":"String",
3042          "location":"querystring",
3043          "locationName":"nextToken"
3044        }
3045      }
3046    },
3047    "ListOrganizationAdminAccountsResponse":{
3048      "type":"structure",
3049      "members":{
3050        "AdminAccounts":{
3051          "shape":"AdminAccounts",
3052          "locationName":"adminAccounts"
3053        },
3054        "NextToken":{
3055          "shape":"String",
3056          "locationName":"nextToken"
3057        }
3058      }
3059    },
3060    "ListPublishingDestinationsRequest":{
3061      "type":"structure",
3062      "required":["DetectorId"],
3063      "members":{
3064        "DetectorId":{
3065          "shape":"DetectorId",
3066          "location":"uri",
3067          "locationName":"detectorId"
3068        },
3069        "MaxResults":{
3070          "shape":"MaxResults",
3071          "location":"querystring",
3072          "locationName":"maxResults"
3073        },
3074        "NextToken":{
3075          "shape":"String",
3076          "location":"querystring",
3077          "locationName":"nextToken"
3078        }
3079      }
3080    },
3081    "ListPublishingDestinationsResponse":{
3082      "type":"structure",
3083      "required":["Destinations"],
3084      "members":{
3085        "Destinations":{
3086          "shape":"Destinations",
3087          "locationName":"destinations"
3088        },
3089        "NextToken":{
3090          "shape":"String",
3091          "locationName":"nextToken"
3092        }
3093      }
3094    },
3095    "ListTagsForResourceRequest":{
3096      "type":"structure",
3097      "required":["ResourceArn"],
3098      "members":{
3099        "ResourceArn":{
3100          "shape":"GuardDutyArn",
3101          "location":"uri",
3102          "locationName":"resourceArn"
3103        }
3104      }
3105    },
3106    "ListTagsForResourceResponse":{
3107      "type":"structure",
3108      "members":{
3109        "Tags":{
3110          "shape":"TagMap",
3111          "locationName":"tags"
3112        }
3113      }
3114    },
3115    "ListThreatIntelSetsRequest":{
3116      "type":"structure",
3117      "required":["DetectorId"],
3118      "members":{
3119        "DetectorId":{
3120          "shape":"DetectorId",
3121          "location":"uri",
3122          "locationName":"detectorId"
3123        },
3124        "MaxResults":{
3125          "shape":"MaxResults",
3126          "location":"querystring",
3127          "locationName":"maxResults"
3128        },
3129        "NextToken":{
3130          "shape":"String",
3131          "location":"querystring",
3132          "locationName":"nextToken"
3133        }
3134      }
3135    },
3136    "ListThreatIntelSetsResponse":{
3137      "type":"structure",
3138      "required":["ThreatIntelSetIds"],
3139      "members":{
3140        "ThreatIntelSetIds":{
3141          "shape":"ThreatIntelSetIds",
3142          "locationName":"threatIntelSetIds"
3143        },
3144        "NextToken":{
3145          "shape":"String",
3146          "locationName":"nextToken"
3147        }
3148      }
3149    },
3150    "LocalIpDetails":{
3151      "type":"structure",
3152      "members":{
3153        "IpAddressV4":{
3154          "shape":"String",
3155          "locationName":"ipAddressV4"
3156        }
3157      }
3158    },
3159    "LocalPortDetails":{
3160      "type":"structure",
3161      "members":{
3162        "Port":{
3163          "shape":"Integer",
3164          "locationName":"port"
3165        },
3166        "PortName":{
3167          "shape":"String",
3168          "locationName":"portName"
3169        }
3170      }
3171    },
3172    "Location":{
3173      "type":"string",
3174      "max":300,
3175      "min":1
3176    },
3177    "Long":{"type":"long"},
3178    "Master":{
3179      "type":"structure",
3180      "members":{
3181        "AccountId":{
3182          "shape":"AccountId",
3183          "locationName":"accountId"
3184        },
3185        "InvitationId":{
3186          "shape":"String",
3187          "locationName":"invitationId"
3188        },
3189        "RelationshipStatus":{
3190          "shape":"String",
3191          "locationName":"relationshipStatus"
3192        },
3193        "InvitedAt":{
3194          "shape":"String",
3195          "locationName":"invitedAt"
3196        }
3197      }
3198    },
3199    "MaxResults":{
3200      "type":"integer",
3201      "max":50,
3202      "min":1
3203    },
3204    "Member":{
3205      "type":"structure",
3206      "required":[
3207        "AccountId",
3208        "MasterId",
3209        "Email",
3210        "RelationshipStatus",
3211        "UpdatedAt"
3212      ],
3213      "members":{
3214        "AccountId":{
3215          "shape":"AccountId",
3216          "locationName":"accountId"
3217        },
3218        "DetectorId":{
3219          "shape":"DetectorId",
3220          "locationName":"detectorId"
3221        },
3222        "MasterId":{
3223          "shape":"String",
3224          "locationName":"masterId"
3225        },
3226        "Email":{
3227          "shape":"Email",
3228          "locationName":"email"
3229        },
3230        "RelationshipStatus":{
3231          "shape":"String",
3232          "locationName":"relationshipStatus"
3233        },
3234        "InvitedAt":{
3235          "shape":"String",
3236          "locationName":"invitedAt"
3237        },
3238        "UpdatedAt":{
3239          "shape":"String",
3240          "locationName":"updatedAt"
3241        }
3242      }
3243    },
3244    "MemberDataSourceConfiguration":{
3245      "type":"structure",
3246      "required":[
3247        "AccountId",
3248        "DataSources"
3249      ],
3250      "members":{
3251        "AccountId":{
3252          "shape":"AccountId",
3253          "locationName":"accountId"
3254        },
3255        "DataSources":{
3256          "shape":"DataSourceConfigurationsResult",
3257          "locationName":"dataSources"
3258        }
3259      }
3260    },
3261    "MemberDataSourceConfigurations":{
3262      "type":"list",
3263      "member":{"shape":"MemberDataSourceConfiguration"},
3264      "max":50,
3265      "min":1
3266    },
3267    "Members":{
3268      "type":"list",
3269      "member":{"shape":"Member"},
3270      "max":50,
3271      "min":0
3272    },
3273    "Name":{
3274      "type":"string",
3275      "max":300,
3276      "min":1
3277    },
3278    "Neq":{
3279      "type":"list",
3280      "member":{"shape":"String"}
3281    },
3282    "NetworkConnectionAction":{
3283      "type":"structure",
3284      "members":{
3285        "Blocked":{
3286          "shape":"Boolean",
3287          "locationName":"blocked"
3288        },
3289        "ConnectionDirection":{
3290          "shape":"String",
3291          "locationName":"connectionDirection"
3292        },
3293        "LocalPortDetails":{
3294          "shape":"LocalPortDetails",
3295          "locationName":"localPortDetails"
3296        },
3297        "Protocol":{
3298          "shape":"String",
3299          "locationName":"protocol"
3300        },
3301        "LocalIpDetails":{
3302          "shape":"LocalIpDetails",
3303          "locationName":"localIpDetails"
3304        },
3305        "RemoteIpDetails":{
3306          "shape":"RemoteIpDetails",
3307          "locationName":"remoteIpDetails"
3308        },
3309        "RemotePortDetails":{
3310          "shape":"RemotePortDetails",
3311          "locationName":"remotePortDetails"
3312        }
3313      }
3314    },
3315    "NetworkInterface":{
3316      "type":"structure",
3317      "members":{
3318        "Ipv6Addresses":{
3319          "shape":"Ipv6Addresses",
3320          "locationName":"ipv6Addresses"
3321        },
3322        "NetworkInterfaceId":{
3323          "shape":"String",
3324          "locationName":"networkInterfaceId"
3325        },
3326        "PrivateDnsName":{
3327          "shape":"String",
3328          "locationName":"privateDnsName"
3329        },
3330        "PrivateIpAddress":{
3331          "shape":"String",
3332          "locationName":"privateIpAddress"
3333        },
3334        "PrivateIpAddresses":{
3335          "shape":"PrivateIpAddresses",
3336          "locationName":"privateIpAddresses"
3337        },
3338        "PublicDnsName":{
3339          "shape":"String",
3340          "locationName":"publicDnsName"
3341        },
3342        "PublicIp":{
3343          "shape":"String",
3344          "locationName":"publicIp"
3345        },
3346        "SecurityGroups":{
3347          "shape":"SecurityGroups",
3348          "locationName":"securityGroups"
3349        },
3350        "SubnetId":{
3351          "shape":"String",
3352          "locationName":"subnetId"
3353        },
3354        "VpcId":{
3355          "shape":"String",
3356          "locationName":"vpcId"
3357        }
3358      }
3359    },
3360    "NetworkInterfaces":{
3361      "type":"list",
3362      "member":{"shape":"NetworkInterface"}
3363    },
3364    "NotEquals":{
3365      "type":"list",
3366      "member":{"shape":"String"}
3367    },
3368    "OrderBy":{
3369      "type":"string",
3370      "enum":[
3371        "ASC",
3372        "DESC"
3373      ]
3374    },
3375    "Organization":{
3376      "type":"structure",
3377      "members":{
3378        "Asn":{
3379          "shape":"String",
3380          "locationName":"asn"
3381        },
3382        "AsnOrg":{
3383          "shape":"String",
3384          "locationName":"asnOrg"
3385        },
3386        "Isp":{
3387          "shape":"String",
3388          "locationName":"isp"
3389        },
3390        "Org":{
3391          "shape":"String",
3392          "locationName":"org"
3393        }
3394      }
3395    },
3396    "OrganizationDataSourceConfigurations":{
3397      "type":"structure",
3398      "members":{
3399        "S3Logs":{
3400          "shape":"OrganizationS3LogsConfiguration",
3401          "locationName":"s3Logs"
3402        }
3403      }
3404    },
3405    "OrganizationDataSourceConfigurationsResult":{
3406      "type":"structure",
3407      "required":["S3Logs"],
3408      "members":{
3409        "S3Logs":{
3410          "shape":"OrganizationS3LogsConfigurationResult",
3411          "locationName":"s3Logs"
3412        }
3413      }
3414    },
3415    "OrganizationS3LogsConfiguration":{
3416      "type":"structure",
3417      "required":["AutoEnable"],
3418      "members":{
3419        "AutoEnable":{
3420          "shape":"Boolean",
3421          "locationName":"autoEnable"
3422        }
3423      }
3424    },
3425    "OrganizationS3LogsConfigurationResult":{
3426      "type":"structure",
3427      "required":["AutoEnable"],
3428      "members":{
3429        "AutoEnable":{
3430          "shape":"Boolean",
3431          "locationName":"autoEnable"
3432        }
3433      }
3434    },
3435    "Owner":{
3436      "type":"structure",
3437      "members":{
3438        "Id":{
3439          "shape":"String",
3440          "locationName":"id"
3441        }
3442      }
3443    },
3444    "PermissionConfiguration":{
3445      "type":"structure",
3446      "members":{
3447        "BucketLevelPermissions":{
3448          "shape":"BucketLevelPermissions",
3449          "locationName":"bucketLevelPermissions"
3450        },
3451        "AccountLevelPermissions":{
3452          "shape":"AccountLevelPermissions",
3453          "locationName":"accountLevelPermissions"
3454        }
3455      }
3456    },
3457    "PortProbeAction":{
3458      "type":"structure",
3459      "members":{
3460        "Blocked":{
3461          "shape":"Boolean",
3462          "locationName":"blocked"
3463        },
3464        "PortProbeDetails":{
3465          "shape":"PortProbeDetails",
3466          "locationName":"portProbeDetails"
3467        }
3468      }
3469    },
3470    "PortProbeDetail":{
3471      "type":"structure",
3472      "members":{
3473        "LocalPortDetails":{
3474          "shape":"LocalPortDetails",
3475          "locationName":"localPortDetails"
3476        },
3477        "LocalIpDetails":{
3478          "shape":"LocalIpDetails",
3479          "locationName":"localIpDetails"
3480        },
3481        "RemoteIpDetails":{
3482          "shape":"RemoteIpDetails",
3483          "locationName":"remoteIpDetails"
3484        }
3485      }
3486    },
3487    "PortProbeDetails":{
3488      "type":"list",
3489      "member":{"shape":"PortProbeDetail"}
3490    },
3491    "PrivateIpAddressDetails":{
3492      "type":"structure",
3493      "members":{
3494        "PrivateDnsName":{
3495          "shape":"String",
3496          "locationName":"privateDnsName"
3497        },
3498        "PrivateIpAddress":{
3499          "shape":"String",
3500          "locationName":"privateIpAddress"
3501        }
3502      }
3503    },
3504    "PrivateIpAddresses":{
3505      "type":"list",
3506      "member":{"shape":"PrivateIpAddressDetails"}
3507    },
3508    "ProductCode":{
3509      "type":"structure",
3510      "members":{
3511        "Code":{
3512          "shape":"String",
3513          "locationName":"code"
3514        },
3515        "ProductType":{
3516          "shape":"String",
3517          "locationName":"productType"
3518        }
3519      }
3520    },
3521    "ProductCodes":{
3522      "type":"list",
3523      "member":{"shape":"ProductCode"}
3524    },
3525    "PublicAccess":{
3526      "type":"structure",
3527      "members":{
3528        "PermissionConfiguration":{
3529          "shape":"PermissionConfiguration",
3530          "locationName":"permissionConfiguration"
3531        },
3532        "EffectivePermission":{
3533          "shape":"String",
3534          "locationName":"effectivePermission"
3535        }
3536      }
3537    },
3538    "PublishingStatus":{
3539      "type":"string",
3540      "enum":[
3541        "PENDING_VERIFICATION",
3542        "PUBLISHING",
3543        "UNABLE_TO_PUBLISH_FIX_DESTINATION_PROPERTY",
3544        "STOPPED"
3545      ],
3546      "max":300,
3547      "min":1
3548    },
3549    "RemoteIpDetails":{
3550      "type":"structure",
3551      "members":{
3552        "City":{
3553          "shape":"City",
3554          "locationName":"city"
3555        },
3556        "Country":{
3557          "shape":"Country",
3558          "locationName":"country"
3559        },
3560        "GeoLocation":{
3561          "shape":"GeoLocation",
3562          "locationName":"geoLocation"
3563        },
3564        "IpAddressV4":{
3565          "shape":"String",
3566          "locationName":"ipAddressV4"
3567        },
3568        "Organization":{
3569          "shape":"Organization",
3570          "locationName":"organization"
3571        }
3572      }
3573    },
3574    "RemotePortDetails":{
3575      "type":"structure",
3576      "members":{
3577        "Port":{
3578          "shape":"Integer",
3579          "locationName":"port"
3580        },
3581        "PortName":{
3582          "shape":"String",
3583          "locationName":"portName"
3584        }
3585      }
3586    },
3587    "Resource":{
3588      "type":"structure",
3589      "members":{
3590        "AccessKeyDetails":{
3591          "shape":"AccessKeyDetails",
3592          "locationName":"accessKeyDetails"
3593        },
3594        "S3BucketDetails":{
3595          "shape":"S3BucketDetails",
3596          "locationName":"s3BucketDetails"
3597        },
3598        "InstanceDetails":{
3599          "shape":"InstanceDetails",
3600          "locationName":"instanceDetails"
3601        },
3602        "ResourceType":{
3603          "shape":"String",
3604          "locationName":"resourceType"
3605        }
3606      }
3607    },
3608    "ResourceList":{
3609      "type":"list",
3610      "member":{"shape":"String"}
3611    },
3612    "S3BucketDetail":{
3613      "type":"structure",
3614      "members":{
3615        "Arn":{
3616          "shape":"String",
3617          "locationName":"arn"
3618        },
3619        "Name":{
3620          "shape":"String",
3621          "locationName":"name"
3622        },
3623        "Type":{
3624          "shape":"String",
3625          "locationName":"type"
3626        },
3627        "CreatedAt":{
3628          "shape":"Timestamp",
3629          "locationName":"createdAt"
3630        },
3631        "Owner":{
3632          "shape":"Owner",
3633          "locationName":"owner"
3634        },
3635        "Tags":{
3636          "shape":"Tags",
3637          "locationName":"tags"
3638        },
3639        "DefaultServerSideEncryption":{
3640          "shape":"DefaultServerSideEncryption",
3641          "locationName":"defaultServerSideEncryption"
3642        },
3643        "PublicAccess":{
3644          "shape":"PublicAccess",
3645          "locationName":"publicAccess"
3646        }
3647      }
3648    },
3649    "S3BucketDetails":{
3650      "type":"list",
3651      "member":{"shape":"S3BucketDetail"}
3652    },
3653    "S3LogsConfiguration":{
3654      "type":"structure",
3655      "required":["Enable"],
3656      "members":{
3657        "Enable":{
3658          "shape":"Boolean",
3659          "locationName":"enable"
3660        }
3661      }
3662    },
3663    "S3LogsConfigurationResult":{
3664      "type":"structure",
3665      "required":["Status"],
3666      "members":{
3667        "Status":{
3668          "shape":"DataSourceStatus",
3669          "locationName":"status"
3670        }
3671      }
3672    },
3673    "SecurityGroup":{
3674      "type":"structure",
3675      "members":{
3676        "GroupId":{
3677          "shape":"String",
3678          "locationName":"groupId"
3679        },
3680        "GroupName":{
3681          "shape":"String",
3682          "locationName":"groupName"
3683        }
3684      }
3685    },
3686    "SecurityGroups":{
3687      "type":"list",
3688      "member":{"shape":"SecurityGroup"}
3689    },
3690    "Service":{
3691      "type":"structure",
3692      "members":{
3693        "Action":{
3694          "shape":"Action",
3695          "locationName":"action"
3696        },
3697        "Evidence":{
3698          "shape":"Evidence",
3699          "locationName":"evidence"
3700        },
3701        "Archived":{
3702          "shape":"Boolean",
3703          "locationName":"archived"
3704        },
3705        "Count":{
3706          "shape":"Integer",
3707          "locationName":"count"
3708        },
3709        "DetectorId":{
3710          "shape":"DetectorId",
3711          "locationName":"detectorId"
3712        },
3713        "EventFirstSeen":{
3714          "shape":"String",
3715          "locationName":"eventFirstSeen"
3716        },
3717        "EventLastSeen":{
3718          "shape":"String",
3719          "locationName":"eventLastSeen"
3720        },
3721        "ResourceRole":{
3722          "shape":"String",
3723          "locationName":"resourceRole"
3724        },
3725        "ServiceName":{
3726          "shape":"String",
3727          "locationName":"serviceName"
3728        },
3729        "UserFeedback":{
3730          "shape":"String",
3731          "locationName":"userFeedback"
3732        }
3733      }
3734    },
3735    "SortCriteria":{
3736      "type":"structure",
3737      "members":{
3738        "AttributeName":{
3739          "shape":"String",
3740          "locationName":"attributeName"
3741        },
3742        "OrderBy":{
3743          "shape":"OrderBy",
3744          "locationName":"orderBy"
3745        }
3746      }
3747    },
3748    "StartMonitoringMembersRequest":{
3749      "type":"structure",
3750      "required":[
3751        "DetectorId",
3752        "AccountIds"
3753      ],
3754      "members":{
3755        "DetectorId":{
3756          "shape":"DetectorId",
3757          "location":"uri",
3758          "locationName":"detectorId"
3759        },
3760        "AccountIds":{
3761          "shape":"AccountIds",
3762          "locationName":"accountIds"
3763        }
3764      }
3765    },
3766    "StartMonitoringMembersResponse":{
3767      "type":"structure",
3768      "required":["UnprocessedAccounts"],
3769      "members":{
3770        "UnprocessedAccounts":{
3771          "shape":"UnprocessedAccounts",
3772          "locationName":"unprocessedAccounts"
3773        }
3774      }
3775    },
3776    "StopMonitoringMembersRequest":{
3777      "type":"structure",
3778      "required":[
3779        "DetectorId",
3780        "AccountIds"
3781      ],
3782      "members":{
3783        "DetectorId":{
3784          "shape":"DetectorId",
3785          "location":"uri",
3786          "locationName":"detectorId"
3787        },
3788        "AccountIds":{
3789          "shape":"AccountIds",
3790          "locationName":"accountIds"
3791        }
3792      }
3793    },
3794    "StopMonitoringMembersResponse":{
3795      "type":"structure",
3796      "required":["UnprocessedAccounts"],
3797      "members":{
3798        "UnprocessedAccounts":{
3799          "shape":"UnprocessedAccounts",
3800          "locationName":"unprocessedAccounts"
3801        }
3802      }
3803    },
3804    "String":{"type":"string"},
3805    "Tag":{
3806      "type":"structure",
3807      "members":{
3808        "Key":{
3809          "shape":"String",
3810          "locationName":"key"
3811        },
3812        "Value":{
3813          "shape":"String",
3814          "locationName":"value"
3815        }
3816      }
3817    },
3818    "TagKey":{
3819      "type":"string",
3820      "max":128,
3821      "min":1,
3822      "pattern":"^(?!aws:)[a-zA-Z+-=._:/]+$"
3823    },
3824    "TagKeyList":{
3825      "type":"list",
3826      "member":{"shape":"TagKey"},
3827      "max":200,
3828      "min":1
3829    },
3830    "TagMap":{
3831      "type":"map",
3832      "key":{"shape":"TagKey"},
3833      "value":{"shape":"TagValue"},
3834      "max":200,
3835      "min":1
3836    },
3837    "TagResourceRequest":{
3838      "type":"structure",
3839      "required":[
3840        "ResourceArn",
3841        "Tags"
3842      ],
3843      "members":{
3844        "ResourceArn":{
3845          "shape":"GuardDutyArn",
3846          "location":"uri",
3847          "locationName":"resourceArn"
3848        },
3849        "Tags":{
3850          "shape":"TagMap",
3851          "locationName":"tags"
3852        }
3853      }
3854    },
3855    "TagResourceResponse":{
3856      "type":"structure",
3857      "members":{
3858      }
3859    },
3860    "TagValue":{
3861      "type":"string",
3862      "max":256
3863    },
3864    "Tags":{
3865      "type":"list",
3866      "member":{"shape":"Tag"}
3867    },
3868    "ThreatIntelSetFormat":{
3869      "type":"string",
3870      "enum":[
3871        "TXT",
3872        "STIX",
3873        "OTX_CSV",
3874        "ALIEN_VAULT",
3875        "PROOF_POINT",
3876        "FIRE_EYE"
3877      ],
3878      "max":300,
3879      "min":1
3880    },
3881    "ThreatIntelSetIds":{
3882      "type":"list",
3883      "member":{"shape":"String"},
3884      "max":50,
3885      "min":0
3886    },
3887    "ThreatIntelSetStatus":{
3888      "type":"string",
3889      "enum":[
3890        "INACTIVE",
3891        "ACTIVATING",
3892        "ACTIVE",
3893        "DEACTIVATING",
3894        "ERROR",
3895        "DELETE_PENDING",
3896        "DELETED"
3897      ],
3898      "max":300,
3899      "min":1
3900    },
3901    "ThreatIntelligenceDetail":{
3902      "type":"structure",
3903      "members":{
3904        "ThreatListName":{
3905          "shape":"String",
3906          "locationName":"threatListName"
3907        },
3908        "ThreatNames":{
3909          "shape":"ThreatNames",
3910          "locationName":"threatNames"
3911        }
3912      }
3913    },
3914    "ThreatIntelligenceDetails":{
3915      "type":"list",
3916      "member":{"shape":"ThreatIntelligenceDetail"}
3917    },
3918    "ThreatNames":{
3919      "type":"list",
3920      "member":{"shape":"String"}
3921    },
3922    "Timestamp":{"type":"timestamp"},
3923    "Total":{
3924      "type":"structure",
3925      "members":{
3926        "Amount":{
3927          "shape":"String",
3928          "locationName":"amount"
3929        },
3930        "Unit":{
3931          "shape":"String",
3932          "locationName":"unit"
3933        }
3934      }
3935    },
3936    "UnarchiveFindingsRequest":{
3937      "type":"structure",
3938      "required":[
3939        "DetectorId",
3940        "FindingIds"
3941      ],
3942      "members":{
3943        "DetectorId":{
3944          "shape":"DetectorId",
3945          "location":"uri",
3946          "locationName":"detectorId"
3947        },
3948        "FindingIds":{
3949          "shape":"FindingIds",
3950          "locationName":"findingIds"
3951        }
3952      }
3953    },
3954    "UnarchiveFindingsResponse":{
3955      "type":"structure",
3956      "members":{
3957      }
3958    },
3959    "UnprocessedAccount":{
3960      "type":"structure",
3961      "required":[
3962        "AccountId",
3963        "Result"
3964      ],
3965      "members":{
3966        "AccountId":{
3967          "shape":"AccountId",
3968          "locationName":"accountId"
3969        },
3970        "Result":{
3971          "shape":"String",
3972          "locationName":"result"
3973        }
3974      }
3975    },
3976    "UnprocessedAccounts":{
3977      "type":"list",
3978      "member":{"shape":"UnprocessedAccount"},
3979      "max":50,
3980      "min":0
3981    },
3982    "UntagResourceRequest":{
3983      "type":"structure",
3984      "required":[
3985        "ResourceArn",
3986        "TagKeys"
3987      ],
3988      "members":{
3989        "ResourceArn":{
3990          "shape":"GuardDutyArn",
3991          "location":"uri",
3992          "locationName":"resourceArn"
3993        },
3994        "TagKeys":{
3995          "shape":"TagKeyList",
3996          "location":"querystring",
3997          "locationName":"tagKeys"
3998        }
3999      }
4000    },
4001    "UntagResourceResponse":{
4002      "type":"structure",
4003      "members":{
4004      }
4005    },
4006    "UpdateDetectorRequest":{
4007      "type":"structure",
4008      "required":["DetectorId"],
4009      "members":{
4010        "DetectorId":{
4011          "shape":"DetectorId",
4012          "location":"uri",
4013          "locationName":"detectorId"
4014        },
4015        "Enable":{
4016          "shape":"Boolean",
4017          "locationName":"enable"
4018        },
4019        "FindingPublishingFrequency":{
4020          "shape":"FindingPublishingFrequency",
4021          "locationName":"findingPublishingFrequency"
4022        },
4023        "DataSources":{
4024          "shape":"DataSourceConfigurations",
4025          "locationName":"dataSources"
4026        }
4027      }
4028    },
4029    "UpdateDetectorResponse":{
4030      "type":"structure",
4031      "members":{
4032      }
4033    },
4034    "UpdateFilterRequest":{
4035      "type":"structure",
4036      "required":[
4037        "DetectorId",
4038        "FilterName"
4039      ],
4040      "members":{
4041        "DetectorId":{
4042          "shape":"DetectorId",
4043          "location":"uri",
4044          "locationName":"detectorId"
4045        },
4046        "FilterName":{
4047          "shape":"String",
4048          "location":"uri",
4049          "locationName":"filterName"
4050        },
4051        "Description":{
4052          "shape":"FilterDescription",
4053          "locationName":"description"
4054        },
4055        "Action":{
4056          "shape":"FilterAction",
4057          "locationName":"action"
4058        },
4059        "Rank":{
4060          "shape":"FilterRank",
4061          "locationName":"rank"
4062        },
4063        "FindingCriteria":{
4064          "shape":"FindingCriteria",
4065          "locationName":"findingCriteria"
4066        }
4067      }
4068    },
4069    "UpdateFilterResponse":{
4070      "type":"structure",
4071      "required":["Name"],
4072      "members":{
4073        "Name":{
4074          "shape":"FilterName",
4075          "locationName":"name"
4076        }
4077      }
4078    },
4079    "UpdateFindingsFeedbackRequest":{
4080      "type":"structure",
4081      "required":[
4082        "DetectorId",
4083        "FindingIds",
4084        "Feedback"
4085      ],
4086      "members":{
4087        "DetectorId":{
4088          "shape":"DetectorId",
4089          "location":"uri",
4090          "locationName":"detectorId"
4091        },
4092        "FindingIds":{
4093          "shape":"FindingIds",
4094          "locationName":"findingIds"
4095        },
4096        "Feedback":{
4097          "shape":"Feedback",
4098          "locationName":"feedback"
4099        },
4100        "Comments":{
4101          "shape":"String",
4102          "locationName":"comments"
4103        }
4104      }
4105    },
4106    "UpdateFindingsFeedbackResponse":{
4107      "type":"structure",
4108      "members":{
4109      }
4110    },
4111    "UpdateIPSetRequest":{
4112      "type":"structure",
4113      "required":[
4114        "DetectorId",
4115        "IpSetId"
4116      ],
4117      "members":{
4118        "DetectorId":{
4119          "shape":"DetectorId",
4120          "location":"uri",
4121          "locationName":"detectorId"
4122        },
4123        "IpSetId":{
4124          "shape":"String",
4125          "location":"uri",
4126          "locationName":"ipSetId"
4127        },
4128        "Name":{
4129          "shape":"Name",
4130          "locationName":"name"
4131        },
4132        "Location":{
4133          "shape":"Location",
4134          "locationName":"location"
4135        },
4136        "Activate":{
4137          "shape":"Boolean",
4138          "locationName":"activate"
4139        }
4140      }
4141    },
4142    "UpdateIPSetResponse":{
4143      "type":"structure",
4144      "members":{
4145      }
4146    },
4147    "UpdateMemberDetectorsRequest":{
4148      "type":"structure",
4149      "required":[
4150        "DetectorId",
4151        "AccountIds"
4152      ],
4153      "members":{
4154        "DetectorId":{
4155          "shape":"DetectorId",
4156          "location":"uri",
4157          "locationName":"detectorId"
4158        },
4159        "AccountIds":{
4160          "shape":"AccountIds",
4161          "locationName":"accountIds"
4162        },
4163        "DataSources":{
4164          "shape":"DataSourceConfigurations",
4165          "locationName":"dataSources"
4166        }
4167      }
4168    },
4169    "UpdateMemberDetectorsResponse":{
4170      "type":"structure",
4171      "required":["UnprocessedAccounts"],
4172      "members":{
4173        "UnprocessedAccounts":{
4174          "shape":"UnprocessedAccounts",
4175          "locationName":"unprocessedAccounts"
4176        }
4177      }
4178    },
4179    "UpdateOrganizationConfigurationRequest":{
4180      "type":"structure",
4181      "required":[
4182        "DetectorId",
4183        "AutoEnable"
4184      ],
4185      "members":{
4186        "DetectorId":{
4187          "shape":"DetectorId",
4188          "location":"uri",
4189          "locationName":"detectorId"
4190        },
4191        "AutoEnable":{
4192          "shape":"Boolean",
4193          "locationName":"autoEnable"
4194        },
4195        "DataSources":{
4196          "shape":"OrganizationDataSourceConfigurations",
4197          "locationName":"dataSources"
4198        }
4199      }
4200    },
4201    "UpdateOrganizationConfigurationResponse":{
4202      "type":"structure",
4203      "members":{
4204      }
4205    },
4206    "UpdatePublishingDestinationRequest":{
4207      "type":"structure",
4208      "required":[
4209        "DetectorId",
4210        "DestinationId"
4211      ],
4212      "members":{
4213        "DetectorId":{
4214          "shape":"DetectorId",
4215          "location":"uri",
4216          "locationName":"detectorId"
4217        },
4218        "DestinationId":{
4219          "shape":"String",
4220          "location":"uri",
4221          "locationName":"destinationId"
4222        },
4223        "DestinationProperties":{
4224          "shape":"DestinationProperties",
4225          "locationName":"destinationProperties"
4226        }
4227      }
4228    },
4229    "UpdatePublishingDestinationResponse":{
4230      "type":"structure",
4231      "members":{
4232      }
4233    },
4234    "UpdateThreatIntelSetRequest":{
4235      "type":"structure",
4236      "required":[
4237        "DetectorId",
4238        "ThreatIntelSetId"
4239      ],
4240      "members":{
4241        "DetectorId":{
4242          "shape":"DetectorId",
4243          "location":"uri",
4244          "locationName":"detectorId"
4245        },
4246        "ThreatIntelSetId":{
4247          "shape":"String",
4248          "location":"uri",
4249          "locationName":"threatIntelSetId"
4250        },
4251        "Name":{
4252          "shape":"Name",
4253          "locationName":"name"
4254        },
4255        "Location":{
4256          "shape":"Location",
4257          "locationName":"location"
4258        },
4259        "Activate":{
4260          "shape":"Boolean",
4261          "locationName":"activate"
4262        }
4263      }
4264    },
4265    "UpdateThreatIntelSetResponse":{
4266      "type":"structure",
4267      "members":{
4268      }
4269    },
4270    "UsageAccountResult":{
4271      "type":"structure",
4272      "members":{
4273        "AccountId":{
4274          "shape":"AccountId",
4275          "locationName":"accountId"
4276        },
4277        "Total":{
4278          "shape":"Total",
4279          "locationName":"total"
4280        }
4281      }
4282    },
4283    "UsageAccountResultList":{
4284      "type":"list",
4285      "member":{"shape":"UsageAccountResult"}
4286    },
4287    "UsageCriteria":{
4288      "type":"structure",
4289      "required":["DataSources"],
4290      "members":{
4291        "AccountIds":{
4292          "shape":"AccountIds",
4293          "locationName":"accountIds"
4294        },
4295        "DataSources":{
4296          "shape":"DataSourceList",
4297          "locationName":"dataSources"
4298        },
4299        "Resources":{
4300          "shape":"ResourceList",
4301          "locationName":"resources"
4302        }
4303      }
4304    },
4305    "UsageDataSourceResult":{
4306      "type":"structure",
4307      "members":{
4308        "DataSource":{
4309          "shape":"DataSource",
4310          "locationName":"dataSource"
4311        },
4312        "Total":{
4313          "shape":"Total",
4314          "locationName":"total"
4315        }
4316      }
4317    },
4318    "UsageDataSourceResultList":{
4319      "type":"list",
4320      "member":{"shape":"UsageDataSourceResult"}
4321    },
4322    "UsageResourceResult":{
4323      "type":"structure",
4324      "members":{
4325        "Resource":{
4326          "shape":"String",
4327          "locationName":"resource"
4328        },
4329        "Total":{
4330          "shape":"Total",
4331          "locationName":"total"
4332        }
4333      }
4334    },
4335    "UsageResourceResultList":{
4336      "type":"list",
4337      "member":{"shape":"UsageResourceResult"}
4338    },
4339    "UsageStatisticType":{
4340      "type":"string",
4341      "enum":[
4342        "SUM_BY_ACCOUNT",
4343        "SUM_BY_DATA_SOURCE",
4344        "SUM_BY_RESOURCE",
4345        "TOP_RESOURCES"
4346      ]
4347    },
4348    "UsageStatistics":{
4349      "type":"structure",
4350      "members":{
4351        "SumByAccount":{
4352          "shape":"UsageAccountResultList",
4353          "locationName":"sumByAccount"
4354        },
4355        "SumByDataSource":{
4356          "shape":"UsageDataSourceResultList",
4357          "locationName":"sumByDataSource"
4358        },
4359        "SumByResource":{
4360          "shape":"UsageResourceResultList",
4361          "locationName":"sumByResource"
4362        },
4363        "TopResources":{
4364          "shape":"UsageResourceResultList",
4365          "locationName":"topResources"
4366        }
4367      }
4368    }
4369  }
4370}
4371