aws fms

AWS Firewall Manager This is the AWS Firewall Manager API Reference. This guide is for developers who need detailed information about the AWS Firewall Manager API actions, data types, and errors. For detailed information about AWS Firewall Manager features, see the AWS Firewall Manager Developer Guide. Some API actions require explicit resource permissions. For information, see the developer guide topic Firewall Manager required permissions for API actions

Subcommands

NameDescription
associate-admin-accountSets the AWS Firewall Manager administrator account. AWS Firewall Manager must be associated with the master account of your AWS organization or associated with a member account that has the appropriate permissions. If the account ID that you submit is not an AWS Organizations master account, AWS Firewall Manager will set the appropriate permissions for the given member account. The account that you associate with AWS Firewall Manager is called the AWS Firewall Manager administrator account
delete-apps-listPermanently deletes an AWS Firewall Manager applications list
delete-notification-channelDeletes an AWS Firewall Manager association with the IAM role and the Amazon Simple Notification Service (SNS) topic that is used to record AWS Firewall Manager SNS logs
delete-policyPermanently deletes an AWS Firewall Manager policy
delete-protocols-listPermanently deletes an AWS Firewall Manager protocols list
disassociate-admin-accountDisassociates the account that has been set as the AWS Firewall Manager administrator account. To set a different account as the administrator account, you must submit an AssociateAdminAccount request
get-admin-accountReturns the AWS Organizations master account that is associated with AWS Firewall Manager as the AWS Firewall Manager administrator
get-apps-listReturns information about the specified AWS Firewall Manager applications list
get-compliance-detailReturns detailed compliance information about the specified member account. Details include resources that are in and out of compliance with the specified policy. Resources are considered noncompliant for AWS WAF and Shield Advanced policies if the specified policy has not been applied to them. Resources are considered noncompliant for security group policies if they are in scope of the policy, they violate one or more of the policy rules, and remediation is disabled or not possible. Resources are considered noncompliant for Network Firewall policies if a firewall is missing in the VPC, if the firewall endpoint isn't set up in an expected Availability Zone and subnet, if a subnet created by the Firewall Manager doesn't have the expected route table, and for modifications to a firewall policy that violate the Firewall Manager policy's rules
get-notification-channelInformation about the Amazon Simple Notification Service (SNS) topic that is used to record AWS Firewall Manager SNS logs
get-policyReturns information about the specified AWS Firewall Manager policy
get-protection-statusIf you created a Shield Advanced policy, returns policy-level attack summary information in the event of a potential DDoS attack. Other policy types are currently unsupported
get-protocols-listReturns information about the specified AWS Firewall Manager protocols list
get-violation-detailsRetrieves violations for a resource based on the specified AWS Firewall Manager policy and AWS account
list-apps-listsReturns an array of AppsListDataSummary objects
list-compliance-statusReturns an array of PolicyComplianceStatus objects. Use PolicyComplianceStatus to get a summary of which member accounts are protected by the specified policy
list-member-accountsReturns a MemberAccounts object that lists the member accounts in the administrator's AWS organization. The ListMemberAccounts must be submitted by the account that is set as the AWS Firewall Manager administrator
list-policiesReturns an array of PolicySummary objects
list-protocols-listsReturns an array of ProtocolsListDataSummary objects
list-tags-for-resourceRetrieves the list of tags for the specified AWS resource
put-apps-listCreates an AWS Firewall Manager applications list
put-notification-channelDesignates the IAM role and Amazon Simple Notification Service (SNS) topic that AWS Firewall Manager uses to record SNS logs. To perform this action outside of the console, you must configure the SNS topic to allow the Firewall Manager role AWSServiceRoleForFMS to publish SNS logs. For more information, see Firewall Manager required permissions for API actions in the AWS Firewall Manager Developer Guide
put-policyCreates an AWS Firewall Manager policy. Firewall Manager provides the following types of policies: An AWS WAF policy (type WAFV2), which defines rule groups to run first in the corresponding AWS WAF web ACL and rule groups to run last in the web ACL. An AWS WAF Classic policy (type WAF), which defines a rule group. A Shield Advanced policy, which applies Shield Advanced protection to specified accounts and resources. A security group policy, which manages VPC security groups across your AWS organization. An AWS Network Firewall policy, which provides firewall rules to filter network traffic in specified Amazon VPCs. Each policy is specific to one of the types. If you want to enforce more than one policy type across accounts, create multiple policies. You can create multiple policies for each type. You must be subscribed to Shield Advanced to create a Shield Advanced policy. For more information about subscribing to Shield Advanced, see CreateSubscription
put-protocols-listCreates an AWS Firewall Manager protocols list
tag-resourceAdds one or more tags to an AWS resource
untag-resourceRemoves one or more tags from an AWS resource