Trend Micro Workload Security

Version: 1.3.2

Trend Micro workload security protects endpoints, servers, and cloud workloads through unified visibility, management, and role-based access control.

Connect Trend Micro Workload Security with Logichub

  1. Navigate to Automations > Integrations.
  2. Search for Trend Micro Workload Security.
  3. Click Details, then the + icon. Enter the required information in the following fields.
    • Label: Connection name.
    • Reference Values: Define variables here to templatize integration connections and actions. For example, you can use https://www.{{hostname}}.com where, hostname is a variable defined in this input. For more information on how to add data, see 'Add Data' Input Type for Integrations.
    • Verify SSL: Select option to verify connecting server's SSL certificate (Default is Verify SSL Certificate).
    • Api Token: Api Token to access Trend Micro Workload Security
    • Region: Region for the Trend Micro Workload Security Integration. Example 'us-1'
  4. After you've entered all the details, click Connect.

Actions for Trend Micro Workload Security

List Anti-Malware Configurations

Lists all anti-malware configurations.

Input Field

Choose a connection that you have previously created.

Output

JSON containing the following items:

{
   "antiMalwareConfigurations":[
      {
         "name":"Desktop Default Manual Scan Configuration(macOS)",
         "description":"",
         "scanType":"on-demand",
         "documentExploitProtectionEnabled":false,
         "spywareEnabled":true,
         "alertEnabled":true,
         "directoriesToScan":"all-directories",
         "filesToScan":"intelliscan-file-types",
         "scanCompressedEnabled":true,
         "scanCompressedMaximumSize":60,
         "scanCompressedMaximumLevels":5,
         "scanCompressedMaximumFiles":0,
         "microsoftOfficeEnabled":false,
         "microsoftOfficeLayers":3,
         "customRemediationActionsEnabled":false,
         "ID":1,
         "cpuUsage":"medium"
      },
      {
         "name":"Desktop Default Scheduled Scan Configuration(macOS)",
         "description":"",
         "scanType":"on-demand",
         "documentExploitProtectionEnabled":false,
         "spywareEnabled":true,
         "alertEnabled":false,
         "directoriesToScan":"all-directories",
         "filesToScan":"all-files",
         "scanCompressedEnabled":true,
         "scanCompressedMaximumSize":60,
         "scanCompressedMaximumLevels":5,
         "scanCompressedMaximumFiles":0,
         "microsoftOfficeEnabled":false,
         "microsoftOfficeLayers":3,
         "customRemediationActionsEnabled":false,
         "ID":2,
         "cpuUsage":"medium"
      }
   ],
   "error":null,
   "has_error":false
}

Describe an Anti-Malware Configuration

Describe an anti-malware configuration by ID.

Input Field

Choose a connection that you have previously created and then fill in the necessary information in the following input fields to complete the connection.

Input NameDescriptionRequired
Anti-Malware Configuration IDJinja-templated text containing the anti-malware configuration ID.Required

Output

JSON containing the following items:

{
   "ID":3,
   "name":"Desktop Default Real-Time Scan Configuration(macOS)",
   "scanCompressedMaximumSize":2,
   "machineLearningEnabled":true,
   "description":"",
   "scanCompressedMaximumLevels":2,
   "scanType":"real-time",
   "memoryScanEnabled":false,
   "alertEnabled":true,
   "intelliTrapEnabled":false,
   "has_error":false,
   "documentExploitProtectionEnabled":false,
   "error":null,
   "scanCompressedMaximumFiles":10,
   "networkDirectoriesEnabled":false,
   "directoriesToScan":"all-directories",
   "microsoftOfficeEnabled":false,
   "behaviorMonitoringEnabled":false,
   "spywareEnabled":true,
   "amsiScanEnabled":false,
   "scanCompressedEnabled":true,
   "microsoftOfficeLayers":3,
   "filesToScan":"all-files",
   "customRemediationActionsEnabled":false,
   "realTimeScan":"read-write",
   "scanActionForMachineLearning":"pass"
}

Delete an Anti-Malware Configuration

Delete an anti-malware configuration by ID.

Input Field

Choose a connection that you have previously created and then fill in the necessary information in the following input fields to complete the connection.

Input NameDescriptionRequired
Anti-Malware Configuration IDJinja-templated text containing the anti-malware configuration ID.Required

Output

JSON containing the following items:

{
   "message":"Successfully deleted.",
   "error":null,
   "has_error":false
}

Create an Anti-Malware Configuration

Create an anti-malware configuration.

Input Field

Choose a connection that you have previously created and then fill in the necessary information in the following input fields to complete the connection.

Input NameDescriptionRequired
Anti-Malware Configuration ObjectJinja-templated JSON containing the anti-malware configuration object. Example '{"name": "string", "description": "string", "scanType": "real-time", "documentExploitProtectionEnabled": true, "documentExploitProtection": "critical-only"}'Required

Output

JSON containing the following items:

{
   "ID":68,
   "name":"Added by Indrajeet for Testing",
   "machineLearningEnabled":true,
   "documentExploitHeuristicLevel":"default",
   "description":"Team DevoSOAR",
   "scanType":"real-time",
   "documentExploitProtection":"critical-only",
   "memoryScanEnabled":false,
   "alertEnabled":false,
   "scanActionForAmsi":"terminate",
   "intelliTrapEnabled":false,
   "has_error":false,
   "documentExploitProtectionEnabled":true,
   "error":null,
   "networkDirectoriesEnabled":false,
   "directoriesToScan":"all-directories",
   "microsoftOfficeEnabled":true,
   "behaviorMonitoringEnabled":false,
   "spywareEnabled":true,
   "amsiScanEnabled":true,
   "scanCompressedEnabled":false,
   "microsoftOfficeLayers":3,
   "filesToScan":"all-files",
   "customRemediationActionsEnabled":false,
   "realTimeScan":"read-write",
   "scanActionForMachineLearning":"quarantine"
}

Modify an Anti-Malware Configuration

Modify an anti-malware configuration by ID.

Input Field

Choose a connection that you have previously created and then fill in the necessary information in the following input fields to complete the connection.

Input NameDescriptionRequired
Anti-Malware Configuration IDJinja-templated text containing the anti-malware configuration ID.Required
Anti-Malware Configuration ObjectJinja-templated JSON containing the anti-malware configuration object. Example '{"name": "string", "description": "string", "scanType": "real-time", "documentExploitProtectionEnabled": true, "documentExploitProtection": "critical-only"}'Required

Output

JSON containing the following items:

{
   "ID":68,
   "name":"Added by Indrajeet for Testing",
   "machineLearningEnabled":true,
   "documentExploitHeuristicLevel":"default",
   "description":"Team Devo",
   "scanType":"real-time",
   "documentExploitProtection":"critical-only",
   "memoryScanEnabled":false,
   "alertEnabled":false,
   "scanActionForAmsi":"terminate",
   "intelliTrapEnabled":false,
   "has_error":false,
   "documentExploitProtectionEnabled":true,
   "error":null,
   "networkDirectoriesEnabled":false,
   "directoriesToScan":"all-directories",
   "microsoftOfficeEnabled":true,
   "behaviorMonitoringEnabled":false,
   "spywareEnabled":true,
   "amsiScanEnabled":true,
   "scanCompressedEnabled":false,
   "microsoftOfficeLayers":3,
   "filesToScan":"all-files",
   "customRemediationActionsEnabled":false,
   "realTimeScan":"read-write",
   "scanActionForMachineLearning":"quarantine"
}

Search Anti-Malware Configurations

Search anti-malware configurations.

Input Field

Choose a connection that you have previously created and then fill in the necessary information in the following input fields to complete the connection.

Input NameDescriptionRequired
Search CriteriaJinja-templated JSON containing the search criteria object. Example '{"maxItems": 0, "searchCriteria": [ { "fieldName": "string", "booleanTest": true, "stringWildcards": true, "choiceTest": "equal", "choiceValue": "string", "firstDateValue": 0} ], "sortByObjectID": true}'Required

Output

JSON containing the following items:

{
   "antiMalwareConfigurations":[
      {
         "name":"Desktop Default Manual Scan Configuration(macOS)",
         "description":"",
         "scanType":"on-demand",
         "documentExploitProtectionEnabled":false,
         "spywareEnabled":true,
         "alertEnabled":true,
         "directoriesToScan":"all-directories",
         "filesToScan":"intelliscan-file-types",
         "scanCompressedEnabled":true,
         "scanCompressedMaximumSize":60,
         "scanCompressedMaximumLevels":5,
         "scanCompressedMaximumFiles":0,
         "microsoftOfficeEnabled":false,
         "microsoftOfficeLayers":3,
         "customRemediationActionsEnabled":false,
         "ID":1,
         "cpuUsage":"medium"
      },
      {
         "name":"Desktop Default Scheduled Scan Configuration(macOS)",
         "description":"",
         "scanType":"on-demand",
         "documentExploitProtectionEnabled":false,
         "spywareEnabled":true,
         "alertEnabled":false,
         "directoriesToScan":"all-directories",
         "filesToScan":"all-files",
         "scanCompressedEnabled":true,
         "scanCompressedMaximumSize":60,
         "scanCompressedMaximumLevels":5,
         "scanCompressedMaximumFiles":0,
         "microsoftOfficeEnabled":false,
         "microsoftOfficeLayers":3,
         "customRemediationActionsEnabled":false,
         "ID":2,
         "cpuUsage":"medium"
      }
   ],
   "error":null,
   "has_error":false
}

List Directory Lists

Lists all directory lists.

Input Field

Choose a connection that you have previously created.

Output

JSON containing the following items:

{
   "directoryLists":[
      {
         "name":"Directory Exclusions (Windows)",
         "description":"",
         "items":[
            "${ProgramFiles}\\Microsoft Monitoring Agent\\Agent\\Health Service State\\",
            "${Windir}\\Logs\\",
            "${Systemdrive}\\WindowsAzure\\Logs\\",
            "${Systemdrive}\\Packages\\Plugins\\Microsoft.EnterpriseCloud.Monitoring.MicrosoftMonitoringAgent\\"
         ],
         "ID":1
      },
      {
         "name":"Trend Micro Apex One server Exclusion List (Windows)",
         "description":"",
         "items":[
            "C:\\Program Files (x86)\\Trend Micro\\OfficeScan\\PCCSRV\\TEMP\\SaaS\\Backup\\"
         ],
         "ID":2
      },
      {
         "name":"Trend Micro Apex Central Exclusion List (Windows)",
         "description":"",
         "items":[
            "C:\\Program Files (x86)\\Trend Micro\\Control Manager\\WebUI\\exports\\OutputReports\\"
         ],
         "ID":3
      }
   ],
   "error":null,
   "has_error":false
}

Describe a Directory List

Describe a directory list by ID.

Input Field

Choose a connection that you have previously created and then fill in the necessary information in the following input fields to complete the connection.

Input NameDescriptionRequired
Directory List IDJinja-templated text containing the directory list ID.Required

Output

JSON containing the following items:

{
   "ID":3,
   "name":"Trend Micro Apex Central Exclusion List (Windows)",
   "description":"",
   "items":[
      "C:\\Program Files (x86)\\Trend Micro\\Control Manager\\WebUI\\exports\\OutputReports\\"
   ],
   "has_error":false,
   "error":null
}

Delete a Directory List

Delete a directory list by ID.

Input Field

Choose a connection that you have previously created and then fill in the necessary information in the following input fields to complete the connection.

Input NameDescriptionRequired
Directory List IDJinja-templated text containing the directory list ID.Required

Output

JSON containing the following items:

{
   "message":"Successfully deleted.",
   "error":null,
   "has_error":false
}

Create a Directory List

Create a directory list.

Input Field

Choose a connection that you have previously created and then fill in the necessary information in the following input fields to complete the connection.

Input NameDescriptionRequired
Directory List ObjectJinja-templated JSON containing the directory list object. Example '{"name": "string", "description": "string", "items": ["C:\Program Files (x86)\Trend Micro\OfficeScan\PCCSRV\TEMP\SaaS\Backup"]}'Required

Output

JSON containing the following items:

{
   "ID":68,
   "name":"Added by Indrajeet",
   "description":"Devo QA Team",
   "items":[
      "C:\\Program Files (x86)\\Trend Micro\\OfficeScan\\PCCSRV\\TEMP\\SaaS\\Backup\\"
   ],
   "has_error":false,
   "error":null
}

Modify a Directory List

Modify a directory list by ID.

Input Field

Choose a connection that you have previously created and then fill in the necessary information in the following input fields to complete the connection.

Input NameDescriptionRequired
Directory List IDJinja-templated text containing the directory list ID.Required
Directory List ObjectJinja-templated JSON containing the directory list object. Example '{"name": "string", "description": "string", "items": ["C:\Program Files (x86)\Trend Micro\OfficeScan\PCCSRV\TEMP\SaaS\Backup"]}'Required

Output

JSON containing the following items:

{
   "ID":68,
   "name":"Added by Indrajeet",
   "description":"Devo QA Team",
   "items":[
      "C:\\Program Files (x86)\\Trend Micro\\OfficeScan\\PCCSRV\\TEMP\\SaaS\\Backup\\"
   ],
   "has_error":false,
   "error":null
}

Search Directory Lists

Search directory lists.

Input Field

Choose a connection that you have previously created and then fill in the necessary information in the following input fields to complete the connection.

Input NameDescriptionRequired
Search CriteriaJinja-templated JSON containing the search criteria object. Example '{ "maxItems": 0, "searchCriteria": [ { "fieldName": "string", "booleanTest": true}], "sortByObjectID": true }'Required

Output

JSON containing the following items:

{
   "directoryLists":[
      {
         "name":"Directory Exclusions (Windows)",
         "description":"",
         "items":[
            "${ProgramFiles}\\Microsoft Monitoring Agent\\Agent\\Health Service State\\",
            "${Windir}\\Logs\\",
            "${Systemdrive}\\WindowsAzure\\Logs\\",
            "${Systemdrive}\\Packages\\Plugins\\Microsoft.EnterpriseCloud.Monitoring.MicrosoftMonitoringAgent\\"
         ],
         "ID":1
      },
      {
         "name":"Trend Micro Apex One server Exclusion List (Windows)",
         "description":"",
         "items":[
            "C:\\Program Files (x86)\\Trend Micro\\OfficeScan\\PCCSRV\\TEMP\\SaaS\\Backup\\"
         ],
         "ID":2
      },
      {
         "name":"Trend Micro Apex Central Exclusion List (Windows)",
         "description":"",
         "items":[
            "C:\\Program Files (x86)\\Trend Micro\\Control Manager\\WebUI\\exports\\OutputReports\\"
         ],
         "ID":3
      }
   ],
   "error":null,
   "has_error":false
}

List Policies

Lists all policies.

Input Field

Choose a connection that you have previously created.

Output

JSON containing the following items:

{
  "policies": [
    {
      "parentID": 0,
      "name": "string",
      "description": "string",
      "policySettings": {
        "logInspectionSettingSeverityClippingAgentEventSendSyslogLevelMin": {
          "value": "string"
        },
        "firewallSettingEngineOptionConnectionsCleanupMax": {
          "value": "string"
        },
        "firewallSettingEngineOptionVerifyTcpChecksumEnabled": {
          "value": "string"
        },
        "antiMalwareSettingScanCacheOnDemandConfigId": {
          "value": "string"
        },
        "applicationControlSettingSharedRulesetId": {
          "value": "string"
        },
        "webReputationSettingSmartProtectionServerConnectionLostWarningEnabled": {
          "value": "string"
        },
        "applicationControlSettingExecutionEnforcementLevel": {
          "value": "string"
        },
        "webReputationSettingBlockedUrlDomains": {
          "value": "string"
        },
        "firewallSettingNetworkEngineStatusCheck": {
          "value": "string"
        },
        "firewallSettingEngineOptionSynSentTimeout": {
          "value": "string"
        },
        "platformSettingAgentSelfProtectionPassword": {
          "value": "string"
        },
        "firewallSettingReconnaissanceBlockTcpXmasAttackDuration": {
          "value": "string"
        },
        "intrusionPreventionSettingVirtualAndContainerNetworkScanEnabled": {
          "value": "string"
        },
        "logInspectionSettingSyslogConfigId": {
          "value": "string"
        },
        "firewallSettingEngineOptionDebugModeEnabled": {
          "value": "string"
        },
        "firewallSettingVirtualAndContainerNetworkScanEnabled": {
          "value": "string"
        },
        "antiMalwareSettingFileHashSha256Enabled": {
          "value": "string"
        },
        "firewallSettingReconnaissanceNotifyFingerprintProbeEnabled": {
          "value": "string"
        },
        "firewallSettingEventLogFileRetainNum": {
          "value": "string"
        },
        "firewallSettingAntiEvasionCheckTcpPawsZero": {
          "value": "string"
        },
        "platformSettingAgentCpuUsage": {
          "value": "string"
        },
        "antiMalwareSettingConnectedThreatDefenseUseControlManagerSuspiciousObjectListEnabled": {
          "value": "string"
        },
        "intrusionPreventionSettingEngineOptionFragmentedIpKeepMax": {
          "value": "string"
        },
        "firewallSettingEngineOptionDrop6To4BogonsAddressesEnabled": {
          "value": "string"
        },
        "logInspectionSettingSeverityClippingAgentEventStoreLevelMin": {
          "value": "string"
        },
        "platformSettingScanCacheConcurrencyMax": {
          "value": "string"
        },
        "antiMalwareSettingSyslogConfigId": {
          "value": "string"
        },
        "firewallSettingAntiEvasionTcpPawsWindowPolicy": {
          "value": "string"
        },
        "firewallSettingReconnaissanceDetectTcpXmasAttackEnabled": {
          "value": "string"
        },
        "applicationControlSettingRulesetMode": {
          "value": "string"
        },
        "antiMalwareSettingSmartProtectionGlobalServerUseProxyEnabled": {
          "value": "string"
        },
        "webReputationSettingSmartProtectionLocalServerAllowOffDomainGlobal": {
          "value": "string"
        },
        "integrityMonitoringSettingCombinedModeProtectionSource": {
          "value": "string"
        },
        "firewallSettingEngineOptionCloseWaitTimeout": {
          "value": "string"
        },
        "platformSettingScanOpenPortListId": {
          "value": "string"
        },
        "platformSettingAgentSelfProtectionPasswordEnabled": {
          "value": "string"
        },
        "firewallSettingEngineOptionAckTimeout": {
          "value": "string"
        },
        "firewallSettingEventLogFileCachedEntriesStaleTime": {
          "value": "string"
        },
        "firewallSettingCombinedModeProtectionSource": {
          "value": "string"
        },
        "platformSettingAgentEventsSendInterval": {
          "value": "string"
        },
        "platformSettingInactiveAgentCleanupOverrideEnabled": {
          "value": "string"
        },
        "firewallSettingFailureResponseEngineSystem": {
          "value": "string"
        },
        "platformSettingRelayState": {
          "value": "string"
        },
        "firewallSettingEngineOptionDropEvasiveRetransmitEnabled": {
          "value": "string"
        },
        "activityMonitoringSettingIndicatorEnabled": {
          "value": "string"
        },
        "intrusionPreventionSettingEngineOptionFragmentedIpTimeout": {
          "value": "string"
        },
        "firewallSettingAntiEvasionCheckTcpZeroFlags": {
          "value": "string"
        },
        "webReputationSettingSmartProtectionGlobalServerUseProxyEnabled": {
          "value": "string"
        },
        "intrusionPreventionSettingNsxSecurityTaggingPreventModeLevel": {
          "value": "string"
        },
        "firewallSettingReconnaissanceNotifyTcpXmasAttackEnabled": {
          "value": "string"
        },
        "firewallSettingEngineOptionUdpTimeout": {
          "value": "string"
        },
        "webReputationSettingSmartProtectionLocalServerEnabled": {
          "value": "string"
        },
        "firewallSettingEngineOptionTcpMssLimit": {
          "value": "string"
        },
        "firewallSettingEngineOptionColdStartTimeout": {
          "value": "string"
        },
        "firewallSettingEngineOptionEstablishedTimeout": {
          "value": "string"
        },
        "antiMalwareSettingIdentifiedFilesSpaceMaxMbytes": {
          "value": "string"
        },
        "firewallSettingEngineOptionAllowNullIpEnabled": {
          "value": "string"
        },
        "platformSettingNotificationsSuppressPopupsEnabled": {
          "value": "string"
        },
        "firewallSettingAntiEvasionCheckTcpRstFinFlags": {
          "value": "string"
        },
        "firewallSettingEngineOptionDisconnectTimeout": {
          "value": "string"
        },
        "firewallSettingEngineOptionCloseTimeout": {
          "value": "string"
        },
        "firewallSettingEngineOptionTunnelDepthMaxExceededAction": {
          "value": "string"
        },
        "antiMalwareSettingEnableUserTriggerOnDemandScan": {
          "value": "string"
        },
        "firewallSettingReconnaissanceDetectTcpNullScanEnabled": {
          "value": "string"
        },
        "platformSettingSmartProtectionAntiMalwareGlobalServerProxyId": {
          "value": "string"
        },
        "firewallSettingEngineOptionFilterIpv4Tunnels": {
          "value": "string"
        },
        "webReputationSettingSmartProtectionLocalServerUrls": {
          "value": "string"
        },
        "firewallSettingEngineOptionLogOnePacketPeriod": {
          "value": "string"
        },
        "deviceControlSettingSyslogConfigId": {
          "value": "string"
        },
        "firewallSettingEngineOptionFilterIpv6Tunnels": {
          "value": "string"
        },
        "firewallSettingAntiEvasionCheckTcpCongestionFlags": {
          "value": "string"
        },
        "platformSettingHeartbeatMissedAlertThreshold": {
          "value": "string"
        },
        "intrusionPreventionSettingEngineOptionsEnabled": {
          "value": "string"
        },
        "firewallSettingEngineOptionConnectionsNumUdpMax": {
          "value": "string"
        },
        "integrityMonitoringSettingAutoApplyRecommendationsEnabled": {
          "value": "string"
        },
        "firewallSettingEngineOptionTunnelDepthMax": {
          "value": "string"
        },
        "firewallSettingEngineOptionDropUnknownSslProtocolEnabled": {
          "value": "string"
        },
        "antiMalwareSettingNsxSecurityTaggingValue": {
          "value": "string"
        },
        "intrusionPreventionSettingLogDataRuleFirstMatchEnabled": {
          "value": "string"
        },
        "firewallSettingEngineOptionLoggingPolicy": {
          "value": "string"
        },
        "platformSettingTroubleshootingLoggingLevel": {
          "value": "string"
        },
        "antiMalwareSettingVirtualApplianceOnDemandScanCacheEntriesMax": {
          "value": "string"
        },
        "webReputationSettingCombinedModeProtectionSource": {
          "value": "string"
        },
        "firewallSettingEngineOptionClosingTimeout": {
          "value": "string"
        },
        "activityMonitoringSettingDetectionMode": {
          "value": "string"
        },
        "firewallSettingAntiEvasionCheckPaws": {
          "value": "string"
        },
        "intrusionPreventionSettingAutoApplyRecommendationsEnabled": {
          "value": "string"
        },
        "firewallSettingReconnaissanceDetectFingerprintProbeEnabled": {
          "value": "string"
        },
        "antiMalwareSettingNsxSecurityTaggingRemoveOnCleanScanEnabled": {
          "value": "string"
        },
        "firewallSettingEngineOptionLogPacketLengthMax": {
          "value": "string"
        },
        "firewallSettingEngineOptionDropTeredoAnomaliesEnabled": {
          "value": "string"
        },
        "webReputationSettingSecurityLevel": {
          "value": "string"
        },
        "firewallSettingEngineOptionDropIpv6SiteLocalAddressesEnabled": {
          "value": "string"
        },
        "activityMonitoringSettingActivityEnabled": {
          "value": "string"
        },
        "firewallSettingEngineOptionStrictTerodoPortCheckEnabled": {
          "value": "string"
        },
        "platformSettingAutoUpdateTlsInspectionSupportEnabled": {
          "value": "string"
        },
        "webReputationSettingBlockedUrlKeywords": {
          "value": "string"
        },
        "webReputationSettingSyslogConfigId": {
          "value": "string"
        },
        "firewallSettingFailureResponsePacketSanityCheck": {
          "value": "string"
        },
        "firewallSettingNetworkEngineMode": {
          "value": "string"
        },
        "firewallSettingEventLogFileSizeMax": {
          "value": "string"
        },
        "antiMalwareSettingMalwareScanMultithreadedProcessingEnabled": {
          "value": "string"
        },
        "firewallSettingReconnaissanceDetectTcpSynFinScanEnabled": {
          "value": "string"
        },
        "platformSettingAutoUpdateKernelPackageEnabled": {
          "value": "string"
        },
        "firewallSettingEngineOptionDropIpZeroPayloadEnabled": {
          "value": "string"
        },
        "firewallSettingEngineOptionBlockIpv6Agent8AndEarlierEnabled": {
          "value": "string"
        },
        "intrusionPreventionSettingEngineOptionFragmentedIpPacketSendIcmpEnabled": {
          "value": "string"
        },
        "antiMalwareSettingPredictiveMachineLearningExceptions": {
          "value": "string"
        },
        "firewallSettingEngineOptionLogEventsPerSecondMax": {
          "value": "string"
        },
        "firewallSettingEngineOptionSslSessionTime": {
          "value": "string"
        },
        "antiMalwareSettingBehaviorMonitoringScanExclusionList": {
          "value": "string"
        },
        "antiMalwareSettingSmartProtectionGlobalServerEnabled": {
          "value": "string"
        },
        "firewallSettingEngineOptionLogOnePacketWithinPeriodEnabled": {
          "value": "string"
        },
        "firewallSettingEngineOptionGenerateConnectionEventsIcmpEnabled": {
          "value": "string"
        },
        "platformSettingHeartbeatInactiveVmOfflineAlertEnabled": {
          "value": "string"
        },
        "webReputationSettingSmartProtectionWebReputationGlobalServerProxyId": {
          "value": "string"
        },
        "antiMalwareSettingNsxSecurityTaggingEnabled": {
          "value": "string"
        },
        "firewallSettingAntiEvasionCheckFragmentedPackets": {
          "value": "string"
        },
        "firewallSettingEngineOptionConnectionsNumIcmpMax": {
          "value": "string"
        },
        "firewallSettingAntiEvasionCheckTcpSplitHandshake": {
          "value": "string"
        },
        "antiMalwareSettingCombinedModeProtectionSource": {
          "value": "string"
        },
        "firewallSettingEngineOptionEventNodesMax": {
          "value": "string"
        },
        "webReputationSettingMonitorPortListId": {
          "value": "string"
        },
        "applicationControlSettingSyslogConfigId": {
          "value": "string"
        },
        "firewallSettingAntiEvasionCheckOutNoConnection": {
          "value": "string"
        },
        "firewallSettingEngineOptionBlockIpv6Agent9AndLaterEnabled": {
          "value": "string"
        },
        "integrityMonitoringSettingVirtualApplianceOptimizationScanCacheEntriesMax": {
          "value": "string"
        },
        "firewallSettingReconnaissanceNotifyTcpNullScanEnabled": {
          "value": "string"
        },
        "firewallSettingEngineOptionIgnoreStatusCode1": {
          "value": "string"
        },
        "firewallSettingEngineOptionIgnoreStatusCode0": {
          "value": "string"
        },
        "firewallSettingEngineOptionIgnoreStatusCode2": {
          "value": "string"
        },
        "firewallSettingEngineOptionSslSessionSize": {
          "value": "string"
        },
        "antiMalwareSettingScanCacheRealTimeConfigId": {
          "value": "string"
        },
        "platformSettingRecommendationOngoingScansInterval": {
          "value": "string"
        },
        "platformSettingSmartProtectionGlobalServerUseProxyEnabled": {
          "value": "string"
        },
        "firewallSettingInterfaceLimitOneActiveEnabled": {
          "value": "string"
        },
        "firewallSettingAntiEvasionCheckTcpChecksum": {
          "value": "string"
        },
        "firewallSettingEngineOptionDropIpv6ExtType0Enabled": {
          "value": "string"
        },
        "antiMalwareSettingScanFileSizeMaxMbytes": {
          "value": "string"
        },
        "firewallSettingEngineOptionGenerateConnectionEventsTcpEnabled": {
          "value": "string"
        },
        "antiMalwareSettingFileHashSizeMaxMbytes": {
          "value": "string"
        },
        "firewallSettingEventLogFileCachedEntriesLifeTime": {
          "value": "string"
        },
        "platformSettingSmartProtectionGlobalServerProxyId": {
          "value": "string"
        },
        "logInspectionSettingAutoApplyRecommendationsEnabled": {
          "value": "string"
        },
        "antiMalwareSettingConnectedThreatDefenseSuspiciousFileDdanSubmissionEnabled": {
          "value": "string"
        },
        "deviceControlSettingDeviceControlUsbStorageDeviceAction": {
          "value": "string"
        },
        "webReputationSettingBlockingPageLink": {
          "value": "string"
        },
        "firewallSettingSyslogConfigId": {
          "value": "string"
        },
        "platformSettingAgentCommunicationsDirection": {
          "value": "string"
        },
        "intrusionPreventionSettingAutomaticallyApplyCoreIpsRules": {
          "value": "string"
        },
        "integrityMonitoringSettingScanCacheConfigId": {
          "value": "string"
        },
        "antiMalwareSettingDocumentExploitProtectionRuleExceptions": {
          "value": "string"
        },
        "firewallSettingAntiEvasionCheckTcpSynWithData": {
          "value": "string"
        },
        "antiMalwareSettingFileHashEnabled": {
          "value": "string"
        },
        "firewallSettingReconnaissanceBlockFingerprintProbeDuration": {
          "value": "string"
        },
        "firewallSettingEngineOptionDropIpv6BogonsAddressesEnabled": {
          "value": "string"
        },
        "firewallSettingEngineOptionBootStartTimeout": {
          "value": "string"
        },
        "firewallSettingEngineOptionConnectionsNumTcpMax": {
          "value": "string"
        },
        "firewallSettingAntiEvasionSecurityPosture": {
          "value": "string"
        },
        "firewallSettingInterfacePatterns": {
          "value": "string"
        },
        "firewallSettingInterfaceIsolationEnabled": {
          "value": "string"
        },
        "antiMalwareSettingVirtualApplianceRealTimeScanCacheEntriesMax": {
          "value": "string"
        },
        "firewallSettingEventsOutOfAllowedPolicyEnabled": {
          "value": "string"
        },
        "firewallSettingAntiEvasionCheckEvasiveRetransmit": {
          "value": "string"
        },
        "firewallSettingEngineOptionIcmpTimeout": {
          "value": "string"
        },
        "integrityMonitoringSettingSyslogConfigId": {
          "value": "string"
        },
        "firewallSettingEngineOptionConnectionCleanupTimeout": {
          "value": "string"
        },
        "antiMalwareSettingSmartProtectionLocalServerAllowOffDomainGlobal": {
          "value": "string"
        },
        "firewallSettingReconnaissanceNotifyTcpSynFinScanEnabled": {
          "value": "string"
        },
        "firewallSettingEngineOptionErrorTimeout": {
          "value": "string"
        },
        "antiMalwareSettingOfflineScheduledScanEnabled": {
          "value": "string"
        },
        "webReputationSettingAllowedUrls": {
          "value": "string"
        },
        "firewallSettingReconnaissanceNotifyNetworkOrPortScanEnabled": {
          "value": "string"
        },
        "firewallSettingEngineOptionFinWait1Timeout": {
          "value": "string"
        },
        "firewallSettingEngineOptionGenerateConnectionEventsUdpEnabled": {
          "value": "string"
        },
        "activityMonitoringSettingSyslogConfigId": {
          "value": "string"
        },
        "firewallSettingAntiEvasionCheckTcpSynRstFlags": {
          "value": "string"
        },
        "antiMalwareSettingSpywareApprovedList": {
          "value": "string"
        },
        "firewallSettingAntiEvasionCheckTcpUrgentFlags": {
          "value": "string"
        },
        "intrusionPreventionSettingNsxSecurityTaggingDetectModeLevel": {
          "value": "string"
        },
        "intrusionPreventionSettingEngineOptionFragmentedIpUnconcernedMacAddressBypassEnabled": {
          "value": "string"
        },
        "firewallSettingEngineOptionLogAllPacketDataEnabled": {
          "value": "string"
        },
        "firewallSettingAntiEvasionCheckTcpSynFinFlags": {
          "value": "string"
        },
        "platformSettingHeartbeatInterval": {
          "value": "string"
        },
        "firewallSettingEngineOptionFragmentSizeMin": {
          "value": "string"
        },
        "antiMalwareSettingSmartProtectionServerConnectionLostWarningEnabled": {
          "value": "string"
        },
        "firewallSettingReconnaissanceBlockNetworkOrPortScanDuration": {
          "value": "string"
        },
        "integrityMonitoringSettingContentHashAlgorithm": {
          "value": "string"
        },
        "antiMalwareSettingSmartScanState": {
          "value": "string"
        },
        "firewallSettingConfigPackageExceedsAlertMaxEnabled": {
          "value": "string"
        },
        "platformSettingEnvironmentVariableOverrides": {
          "value": "string"
        },
        "firewallSettingEngineOptionFragmentOffsetMin": {
          "value": "string"
        },
        "antiMalwareSettingSmartProtectionLocalServerUrls": {
          "value": "string"
        },
        "firewallSettingEngineOptionSynRcvdTimeout": {
          "value": "string"
        },
        "firewallSettingEventLogFileCachedEntriesNum": {
          "value": "string"
        },
        "firewallSettingEngineOptionForceAllowIcmpType3Code4": {
          "value": "string"
        },
        "firewallSettingReconnaissanceBlockTcpNullScanDuration": {
          "value": "string"
        },
        "platformSettingSmartProtectionGlobalServerEnabled": {
          "value": "string"
        },
        "integrityMonitoringSettingRealtimeEnabled": {
          "value": "string"
        },
        "firewallSettingEngineOptionLastAckTimeout": {
          "value": "string"
        },
        "deviceControlSettingDeviceControlAutoRunUsbAction": {
          "value": "string"
        },
        "firewallSettingReconnaissanceExcludeIpListId": {
          "value": "string"
        },
        "deviceControlSettingDeviceControlEnabled": {
          "value": "string"
        },
        "platformSettingAgentSelfProtectionEnabled": {
          "value": "string"
        },
        "firewallSettingEngineOptionDropIpv6ReservedAddressesEnabled": {
          "value": "string"
        },
        "firewallSettingAntiEvasionCheckFinNoConnection": {
          "value": "string"
        },
        "firewallSettingEngineOptionDebugPacketNumMax": {
          "value": "string"
        },
        "firewallSettingEngineOptionBypassCiscoWaasConnectionsEnabled": {
          "value": "string"
        },
        "firewallSettingReconnaissanceEnabled": {
          "value": "string"
        },
        "platformSettingHeartbeatLocalTimeShiftAlertThreshold": {
          "value": "string"
        },
        "antiMalwareSettingFileHashMd5Enabled": {
          "value": "string"
        },
        "firewallSettingReconnaissanceDetectNetworkOrPortScanEnabled": {
          "value": "string"
        },
        "firewallSettingEngineOptionSilentTcpConnectionDropEnabled": {
          "value": "string"
        },
        "firewallSettingEngineOptionBlockSameSrcDstIpEnabled": {
          "value": "string"
        },
        "firewallSettingEngineOptionForceAllowDhcpDns": {
          "value": "string"
        },
        "firewallSettingReconnaissanceIncludeIpListId": {
          "value": "string"
        },
        "firewallSettingEngineOptionsEnabled": {
          "value": "string"
        },
        "firewallSettingReconnaissanceBlockTcpSynFinScanDuration": {
          "value": "string"
        },
        "webReputationSettingSecurityBlockUntestedPagesEnabled": {
          "value": "string"
        },
        "webReputationSettingAllowedUrlDomains": {
          "value": "string"
        },
        "platformSettingEnableContainerFileOnAccessScan": {
          "value": "string"
        },
        "antiMalwareSettingTrustedCertificateExceptionEnabled": {
          "value": "string"
        },
        "firewallSettingEventLogFileIgnoreSourceIpListId": {
          "value": "string"
        },
        "firewallSettingEngineOptionDropIpv6FragmentsLowerThanMinMtuEnabled": {
          "value": "string"
        },
        "platformSettingAutoAssignNewIntrusionPreventionRulesEnabled": {
          "value": "string"
        },
        "firewallSettingAntiEvasionCheckRstNoConnection": {
          "value": "string"
        },
        "webReputationSettingBlockedUrls": {
          "value": "string"
        },
        "platformSettingCombinedModeNetworkGroupProtectionSource": {
          "value": "string"
        },
        "webReputationSettingAlertingEnabled": {
          "value": "string"
        },
        "antiMalwareSettingNsxSecurityTaggingOnRemediationFailureEnabled": {
          "value": "string"
        },
        "integrityMonitoringSettingCpuUsageLevel": {
          "value": "string"
        },
        "platformSettingAutoUpdateAntiMalwareEngineEnabled": {
          "value": "string"
        },
        "deviceControlSettingDeviceControlMobileDeviceAction": {
          "value": "string"
        },
        "intrusionPreventionSettingInspectTlsTrafficEnabled": {
          "value": "string"
        },
        "intrusionPreventionSettingCombinedModeProtectionSource": {
          "value": "string"
        }
      },
      "recommendationScanMode": "off",
      "autoRequiresUpdate": "off",
      "interfaceTypes": {
        "interfaceTypes": [
          {
            "name": "string",
            "description": "string",
            "matches": [
              "string"
            ],
            "ID": 0
          }
        ]
      },
      "ID": 0,
      "antiMalware": {
        "state": "inherited",
        "moduleStatus": {
          "status": "inactive",
          "statusMessage": "string"
        },
        "realTimeScanConfigurationID": 0,
        "realTimeScanScheduleID": 0,
        "manualScanConfigurationID": 0,
        "scheduledScanConfigurationID": 0
      },
      "webReputation": {
        "state": "inherited",
        "moduleStatus": {
          "status": "inactive",
          "statusMessage": "string"
        }
      },
      "deviceControl": {
        "state": "inherited",
        "moduleStatus": {
          "status": "inactive",
          "statusMessage": "string"
        }
      },
      "activityMonitoring": {
        "state": "inherited",
        "moduleStatus": {
          "status": "inactive",
          "statusMessage": "string"
        }
      },
      "firewall": {
        "state": "inherited",
        "moduleStatus": {
          "status": "inactive",
          "statusMessage": "string"
        },
        "globalStatefulConfigurationID": 0,
        "statefulConfigurationAssignments": {
          "statefulConfigurationAssignments": [
            {
              "interfaceID": 0,
              "interfaceTypeID": 0,
              "statefulConfigurationID": 0
            }
          ]
        },
        "ruleIDs": [
          0
        ]
      },
      "intrusionPrevention": {
        "state": "inherited",
        "moduleStatus": {
          "status": "inactive",
          "statusMessage": "string"
        },
        "ruleIDs": [
          0
        ],
        "applicationTypeIDs": [
          0
        ]
      },
      "integrityMonitoring": {
        "state": "inherited",
        "moduleStatus": {
          "status": "inactive",
          "statusMessage": "string"
        },
        "ruleIDs": [
          0
        ]
      },
      "logInspection": {
        "state": "inherited",
        "moduleStatus": {
          "status": "inactive",
          "statusMessage": "string"
        },
        "ruleIDs": [
          0
        ]
      },
      "applicationControl": {
        "state": "inherited",
        "moduleStatus": {
          "status": "inactive",
          "statusMessage": "string"
        },
        "blockUnrecognized": true,
        "rulesetID": 0,
        "trustRulesetID": "string"
      },
      "newEndpointMetaApps": {
        "commonApps": [
          {
            "appId": "string",
            "status": "string",
            "version": "string",
            "lastUpdateDateTime": "2019-08-24T14:15:22Z",
            "lastUpdateTimeLong": 0,
            "enabled": true,
            "defaultEnabled": true,
            "enableType": "string",
            "displayType": "string"
          }
        ]
      },
      "SAP": {
        "state": "inherited",
        "moduleStatus": {
          "status": "inactive",
          "statusMessage": "string"
        }
      }
    }
  ],
  "error": null,
  "has_error": false
}

Create a Policy

Create a new policy.

Input Field

Choose a connection that you have previously created and then fill in the necessary information in the following input fields to complete the connection.

Input NameDescriptionRequired
Create Policy ObjectJinja-templated JSON containing the create policy object. Example '{ "maxItems": 0, "searchCriteria": [ { "fieldName": "string", "booleanTest": true}], "sortByObjectID": true }'Required

Output

JSON containing the following items:

{
  "parentID": 0,
  "name": "string",
  "description": "string",
  "policySettings": {
    "logInspectionSettingSeverityClippingAgentEventSendSyslogLevelMin": {
      "value": "string"
    },
    "firewallSettingEngineOptionConnectionsCleanupMax": {
      "value": "string"
    },
    "firewallSettingEngineOptionVerifyTcpChecksumEnabled": {
      "value": "string"
    },
    "antiMalwareSettingScanCacheOnDemandConfigId": {
      "value": "string"
    },
    "applicationControlSettingSharedRulesetId": {
      "value": "string"
    },
    "webReputationSettingSmartProtectionServerConnectionLostWarningEnabled": {
      "value": "string"
    },
    "applicationControlSettingExecutionEnforcementLevel": {
      "value": "string"
    },
    "webReputationSettingBlockedUrlDomains": {
      "value": "string"
    },
    "firewallSettingNetworkEngineStatusCheck": {
      "value": "string"
    },
    "firewallSettingEngineOptionSynSentTimeout": {
      "value": "string"
    },
    "platformSettingAgentSelfProtectionPassword": {
      "value": "string"
    },
    "firewallSettingReconnaissanceBlockTcpXmasAttackDuration": {
      "value": "string"
    },
    "intrusionPreventionSettingVirtualAndContainerNetworkScanEnabled": {
      "value": "string"
    },
    "logInspectionSettingSyslogConfigId": {
      "value": "string"
    },
    "firewallSettingEngineOptionDebugModeEnabled": {
      "value": "string"
    },
    "firewallSettingVirtualAndContainerNetworkScanEnabled": {
      "value": "string"
    },
    "antiMalwareSettingFileHashSha256Enabled": {
      "value": "string"
    },
    "firewallSettingReconnaissanceNotifyFingerprintProbeEnabled": {
      "value": "string"
    },
    "firewallSettingEventLogFileRetainNum": {
      "value": "string"
    },
    "firewallSettingAntiEvasionCheckTcpPawsZero": {
      "value": "string"
    },
    "platformSettingAgentCpuUsage": {
      "value": "string"
    },
    "antiMalwareSettingConnectedThreatDefenseUseControlManagerSuspiciousObjectListEnabled": {
      "value": "string"
    },
    "intrusionPreventionSettingEngineOptionFragmentedIpKeepMax": {
      "value": "string"
    },
    "firewallSettingEngineOptionDrop6To4BogonsAddressesEnabled": {
      "value": "string"
    },
    "logInspectionSettingSeverityClippingAgentEventStoreLevelMin": {
      "value": "string"
    },
    "platformSettingScanCacheConcurrencyMax": {
      "value": "string"
    },
    "antiMalwareSettingSyslogConfigId": {
      "value": "string"
    },
    "firewallSettingAntiEvasionTcpPawsWindowPolicy": {
      "value": "string"
    },
    "firewallSettingReconnaissanceDetectTcpXmasAttackEnabled": {
      "value": "string"
    },
    "applicationControlSettingRulesetMode": {
      "value": "string"
    },
    "antiMalwareSettingSmartProtectionGlobalServerUseProxyEnabled": {
      "value": "string"
    },
    "webReputationSettingSmartProtectionLocalServerAllowOffDomainGlobal": {
      "value": "string"
    },
    "integrityMonitoringSettingCombinedModeProtectionSource": {
      "value": "string"
    },
    "firewallSettingEngineOptionCloseWaitTimeout": {
      "value": "string"
    },
    "platformSettingScanOpenPortListId": {
      "value": "string"
    },
    "platformSettingAgentSelfProtectionPasswordEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionAckTimeout": {
      "value": "string"
    },
    "firewallSettingEventLogFileCachedEntriesStaleTime": {
      "value": "string"
    },
    "firewallSettingCombinedModeProtectionSource": {
      "value": "string"
    },
    "platformSettingAgentEventsSendInterval": {
      "value": "string"
    },
    "platformSettingInactiveAgentCleanupOverrideEnabled": {
      "value": "string"
    },
    "firewallSettingFailureResponseEngineSystem": {
      "value": "string"
    },
    "platformSettingRelayState": {
      "value": "string"
    },
    "firewallSettingEngineOptionDropEvasiveRetransmitEnabled": {
      "value": "string"
    },
    "activityMonitoringSettingIndicatorEnabled": {
      "value": "string"
    },
    "intrusionPreventionSettingEngineOptionFragmentedIpTimeout": {
      "value": "string"
    },
    "firewallSettingAntiEvasionCheckTcpZeroFlags": {
      "value": "string"
    },
    "webReputationSettingSmartProtectionGlobalServerUseProxyEnabled": {
      "value": "string"
    },
    "intrusionPreventionSettingNsxSecurityTaggingPreventModeLevel": {
      "value": "string"
    },
    "firewallSettingReconnaissanceNotifyTcpXmasAttackEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionUdpTimeout": {
      "value": "string"
    },
    "webReputationSettingSmartProtectionLocalServerEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionTcpMssLimit": {
      "value": "string"
    },
    "firewallSettingEngineOptionColdStartTimeout": {
      "value": "string"
    },
    "firewallSettingEngineOptionEstablishedTimeout": {
      "value": "string"
    },
    "antiMalwareSettingIdentifiedFilesSpaceMaxMbytes": {
      "value": "string"
    },
    "firewallSettingEngineOptionAllowNullIpEnabled": {
      "value": "string"
    },
    "platformSettingNotificationsSuppressPopupsEnabled": {
      "value": "string"
    },
    "firewallSettingAntiEvasionCheckTcpRstFinFlags": {
      "value": "string"
    },
    "firewallSettingEngineOptionDisconnectTimeout": {
      "value": "string"
    },
    "firewallSettingEngineOptionCloseTimeout": {
      "value": "string"
    },
    "firewallSettingEngineOptionTunnelDepthMaxExceededAction": {
      "value": "string"
    },
    "antiMalwareSettingEnableUserTriggerOnDemandScan": {
      "value": "string"
    },
    "firewallSettingReconnaissanceDetectTcpNullScanEnabled": {
      "value": "string"
    },
    "platformSettingSmartProtectionAntiMalwareGlobalServerProxyId": {
      "value": "string"
    },
    "firewallSettingEngineOptionFilterIpv4Tunnels": {
      "value": "string"
    },
    "webReputationSettingSmartProtectionLocalServerUrls": {
      "value": "string"
    },
    "firewallSettingEngineOptionLogOnePacketPeriod": {
      "value": "string"
    },
    "deviceControlSettingSyslogConfigId": {
      "value": "string"
    },
    "firewallSettingEngineOptionFilterIpv6Tunnels": {
      "value": "string"
    },
    "firewallSettingAntiEvasionCheckTcpCongestionFlags": {
      "value": "string"
    },
    "platformSettingHeartbeatMissedAlertThreshold": {
      "value": "string"
    },
    "intrusionPreventionSettingEngineOptionsEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionConnectionsNumUdpMax": {
      "value": "string"
    },
    "integrityMonitoringSettingAutoApplyRecommendationsEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionTunnelDepthMax": {
      "value": "string"
    },
    "firewallSettingEngineOptionDropUnknownSslProtocolEnabled": {
      "value": "string"
    },
    "antiMalwareSettingNsxSecurityTaggingValue": {
      "value": "string"
    },
    "intrusionPreventionSettingLogDataRuleFirstMatchEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionLoggingPolicy": {
      "value": "string"
    },
    "platformSettingTroubleshootingLoggingLevel": {
      "value": "string"
    },
    "antiMalwareSettingVirtualApplianceOnDemandScanCacheEntriesMax": {
      "value": "string"
    },
    "webReputationSettingCombinedModeProtectionSource": {
      "value": "string"
    },
    "firewallSettingEngineOptionClosingTimeout": {
      "value": "string"
    },
    "activityMonitoringSettingDetectionMode": {
      "value": "string"
    },
    "firewallSettingAntiEvasionCheckPaws": {
      "value": "string"
    },
    "intrusionPreventionSettingAutoApplyRecommendationsEnabled": {
      "value": "string"
    },
    "firewallSettingReconnaissanceDetectFingerprintProbeEnabled": {
      "value": "string"
    },
    "antiMalwareSettingNsxSecurityTaggingRemoveOnCleanScanEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionLogPacketLengthMax": {
      "value": "string"
    },
    "firewallSettingEngineOptionDropTeredoAnomaliesEnabled": {
      "value": "string"
    },
    "webReputationSettingSecurityLevel": {
      "value": "string"
    },
    "firewallSettingEngineOptionDropIpv6SiteLocalAddressesEnabled": {
      "value": "string"
    },
    "activityMonitoringSettingActivityEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionStrictTerodoPortCheckEnabled": {
      "value": "string"
    },
    "platformSettingAutoUpdateTlsInspectionSupportEnabled": {
      "value": "string"
    },
    "webReputationSettingBlockedUrlKeywords": {
      "value": "string"
    },
    "webReputationSettingSyslogConfigId": {
      "value": "string"
    },
    "firewallSettingFailureResponsePacketSanityCheck": {
      "value": "string"
    },
    "firewallSettingNetworkEngineMode": {
      "value": "string"
    },
    "firewallSettingEventLogFileSizeMax": {
      "value": "string"
    },
    "antiMalwareSettingMalwareScanMultithreadedProcessingEnabled": {
      "value": "string"
    },
    "firewallSettingReconnaissanceDetectTcpSynFinScanEnabled": {
      "value": "string"
    },
    "platformSettingAutoUpdateKernelPackageEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionDropIpZeroPayloadEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionBlockIpv6Agent8AndEarlierEnabled": {
      "value": "string"
    },
    "intrusionPreventionSettingEngineOptionFragmentedIpPacketSendIcmpEnabled": {
      "value": "string"
    },
    "antiMalwareSettingPredictiveMachineLearningExceptions": {
      "value": "string"
    },
    "firewallSettingEngineOptionLogEventsPerSecondMax": {
      "value": "string"
    },
    "firewallSettingEngineOptionSslSessionTime": {
      "value": "string"
    },
    "antiMalwareSettingBehaviorMonitoringScanExclusionList": {
      "value": "string"
    },
    "antiMalwareSettingSmartProtectionGlobalServerEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionLogOnePacketWithinPeriodEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionGenerateConnectionEventsIcmpEnabled": {
      "value": "string"
    },
    "platformSettingHeartbeatInactiveVmOfflineAlertEnabled": {
      "value": "string"
    },
    "webReputationSettingSmartProtectionWebReputationGlobalServerProxyId": {
      "value": "string"
    },
    "antiMalwareSettingNsxSecurityTaggingEnabled": {
      "value": "string"
    },
    "firewallSettingAntiEvasionCheckFragmentedPackets": {
      "value": "string"
    },
    "firewallSettingEngineOptionConnectionsNumIcmpMax": {
      "value": "string"
    },
    "firewallSettingAntiEvasionCheckTcpSplitHandshake": {
      "value": "string"
    },
    "antiMalwareSettingCombinedModeProtectionSource": {
      "value": "string"
    },
    "firewallSettingEngineOptionEventNodesMax": {
      "value": "string"
    },
    "webReputationSettingMonitorPortListId": {
      "value": "string"
    },
    "applicationControlSettingSyslogConfigId": {
      "value": "string"
    },
    "firewallSettingAntiEvasionCheckOutNoConnection": {
      "value": "string"
    },
    "firewallSettingEngineOptionBlockIpv6Agent9AndLaterEnabled": {
      "value": "string"
    },
    "integrityMonitoringSettingVirtualApplianceOptimizationScanCacheEntriesMax": {
      "value": "string"
    },
    "firewallSettingReconnaissanceNotifyTcpNullScanEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionIgnoreStatusCode1": {
      "value": "string"
    },
    "firewallSettingEngineOptionIgnoreStatusCode0": {
      "value": "string"
    },
    "firewallSettingEngineOptionIgnoreStatusCode2": {
      "value": "string"
    },
    "firewallSettingEngineOptionSslSessionSize": {
      "value": "string"
    },
    "antiMalwareSettingScanCacheRealTimeConfigId": {
      "value": "string"
    },
    "platformSettingRecommendationOngoingScansInterval": {
      "value": "string"
    },
    "platformSettingSmartProtectionGlobalServerUseProxyEnabled": {
      "value": "string"
    },
    "firewallSettingInterfaceLimitOneActiveEnabled": {
      "value": "string"
    },
    "firewallSettingAntiEvasionCheckTcpChecksum": {
      "value": "string"
    },
    "firewallSettingEngineOptionDropIpv6ExtType0Enabled": {
      "value": "string"
    },
    "antiMalwareSettingScanFileSizeMaxMbytes": {
      "value": "string"
    },
    "firewallSettingEngineOptionGenerateConnectionEventsTcpEnabled": {
      "value": "string"
    },
    "antiMalwareSettingFileHashSizeMaxMbytes": {
      "value": "string"
    },
    "firewallSettingEventLogFileCachedEntriesLifeTime": {
      "value": "string"
    },
    "platformSettingSmartProtectionGlobalServerProxyId": {
      "value": "string"
    },
    "logInspectionSettingAutoApplyRecommendationsEnabled": {
      "value": "string"
    },
    "antiMalwareSettingConnectedThreatDefenseSuspiciousFileDdanSubmissionEnabled": {
      "value": "string"
    },
    "deviceControlSettingDeviceControlUsbStorageDeviceAction": {
      "value": "string"
    },
    "webReputationSettingBlockingPageLink": {
      "value": "string"
    },
    "firewallSettingSyslogConfigId": {
      "value": "string"
    },
    "platformSettingAgentCommunicationsDirection": {
      "value": "string"
    },
    "intrusionPreventionSettingAutomaticallyApplyCoreIpsRules": {
      "value": "string"
    },
    "integrityMonitoringSettingScanCacheConfigId": {
      "value": "string"
    },
    "antiMalwareSettingDocumentExploitProtectionRuleExceptions": {
      "value": "string"
    },
    "firewallSettingAntiEvasionCheckTcpSynWithData": {
      "value": "string"
    },
    "antiMalwareSettingFileHashEnabled": {
      "value": "string"
    },
    "firewallSettingReconnaissanceBlockFingerprintProbeDuration": {
      "value": "string"
    },
    "firewallSettingEngineOptionDropIpv6BogonsAddressesEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionBootStartTimeout": {
      "value": "string"
    },
    "firewallSettingEngineOptionConnectionsNumTcpMax": {
      "value": "string"
    },
    "firewallSettingAntiEvasionSecurityPosture": {
      "value": "string"
    },
    "firewallSettingInterfacePatterns": {
      "value": "string"
    },
    "firewallSettingInterfaceIsolationEnabled": {
      "value": "string"
    },
    "antiMalwareSettingVirtualApplianceRealTimeScanCacheEntriesMax": {
      "value": "string"
    },
    "firewallSettingEventsOutOfAllowedPolicyEnabled": {
      "value": "string"
    },
    "firewallSettingAntiEvasionCheckEvasiveRetransmit": {
      "value": "string"
    },
    "firewallSettingEngineOptionIcmpTimeout": {
      "value": "string"
    },
    "integrityMonitoringSettingSyslogConfigId": {
      "value": "string"
    },
    "firewallSettingEngineOptionConnectionCleanupTimeout": {
      "value": "string"
    },
    "antiMalwareSettingSmartProtectionLocalServerAllowOffDomainGlobal": {
      "value": "string"
    },
    "firewallSettingReconnaissanceNotifyTcpSynFinScanEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionErrorTimeout": {
      "value": "string"
    },
    "antiMalwareSettingOfflineScheduledScanEnabled": {
      "value": "string"
    },
    "webReputationSettingAllowedUrls": {
      "value": "string"
    },
    "firewallSettingReconnaissanceNotifyNetworkOrPortScanEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionFinWait1Timeout": {
      "value": "string"
    },
    "firewallSettingEngineOptionGenerateConnectionEventsUdpEnabled": {
      "value": "string"
    },
    "activityMonitoringSettingSyslogConfigId": {
      "value": "string"
    },
    "firewallSettingAntiEvasionCheckTcpSynRstFlags": {
      "value": "string"
    },
    "antiMalwareSettingSpywareApprovedList": {
      "value": "string"
    },
    "firewallSettingAntiEvasionCheckTcpUrgentFlags": {
      "value": "string"
    },
    "intrusionPreventionSettingNsxSecurityTaggingDetectModeLevel": {
      "value": "string"
    },
    "intrusionPreventionSettingEngineOptionFragmentedIpUnconcernedMacAddressBypassEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionLogAllPacketDataEnabled": {
      "value": "string"
    },
    "firewallSettingAntiEvasionCheckTcpSynFinFlags": {
      "value": "string"
    },
    "platformSettingHeartbeatInterval": {
      "value": "string"
    },
    "firewallSettingEngineOptionFragmentSizeMin": {
      "value": "string"
    },
    "antiMalwareSettingSmartProtectionServerConnectionLostWarningEnabled": {
      "value": "string"
    },
    "firewallSettingReconnaissanceBlockNetworkOrPortScanDuration": {
      "value": "string"
    },
    "integrityMonitoringSettingContentHashAlgorithm": {
      "value": "string"
    },
    "antiMalwareSettingSmartScanState": {
      "value": "string"
    },
    "firewallSettingConfigPackageExceedsAlertMaxEnabled": {
      "value": "string"
    },
    "platformSettingEnvironmentVariableOverrides": {
      "value": "string"
    },
    "firewallSettingEngineOptionFragmentOffsetMin": {
      "value": "string"
    },
    "antiMalwareSettingSmartProtectionLocalServerUrls": {
      "value": "string"
    },
    "firewallSettingEngineOptionSynRcvdTimeout": {
      "value": "string"
    },
    "firewallSettingEventLogFileCachedEntriesNum": {
      "value": "string"
    },
    "firewallSettingEngineOptionForceAllowIcmpType3Code4": {
      "value": "string"
    },
    "firewallSettingReconnaissanceBlockTcpNullScanDuration": {
      "value": "string"
    },
    "platformSettingSmartProtectionGlobalServerEnabled": {
      "value": "string"
    },
    "integrityMonitoringSettingRealtimeEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionLastAckTimeout": {
      "value": "string"
    },
    "deviceControlSettingDeviceControlAutoRunUsbAction": {
      "value": "string"
    },
    "firewallSettingReconnaissanceExcludeIpListId": {
      "value": "string"
    },
    "deviceControlSettingDeviceControlEnabled": {
      "value": "string"
    },
    "platformSettingAgentSelfProtectionEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionDropIpv6ReservedAddressesEnabled": {
      "value": "string"
    },
    "firewallSettingAntiEvasionCheckFinNoConnection": {
      "value": "string"
    },
    "firewallSettingEngineOptionDebugPacketNumMax": {
      "value": "string"
    },
    "firewallSettingEngineOptionBypassCiscoWaasConnectionsEnabled": {
      "value": "string"
    },
    "firewallSettingReconnaissanceEnabled": {
      "value": "string"
    },
    "platformSettingHeartbeatLocalTimeShiftAlertThreshold": {
      "value": "string"
    },
    "antiMalwareSettingFileHashMd5Enabled": {
      "value": "string"
    },
    "firewallSettingReconnaissanceDetectNetworkOrPortScanEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionSilentTcpConnectionDropEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionBlockSameSrcDstIpEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionForceAllowDhcpDns": {
      "value": "string"
    },
    "firewallSettingReconnaissanceIncludeIpListId": {
      "value": "string"
    },
    "firewallSettingEngineOptionsEnabled": {
      "value": "string"
    },
    "firewallSettingReconnaissanceBlockTcpSynFinScanDuration": {
      "value": "string"
    },
    "webReputationSettingSecurityBlockUntestedPagesEnabled": {
      "value": "string"
    },
    "webReputationSettingAllowedUrlDomains": {
      "value": "string"
    },
    "platformSettingEnableContainerFileOnAccessScan": {
      "value": "string"
    },
    "antiMalwareSettingTrustedCertificateExceptionEnabled": {
      "value": "string"
    },
    "firewallSettingEventLogFileIgnoreSourceIpListId": {
      "value": "string"
    },
    "firewallSettingEngineOptionDropIpv6FragmentsLowerThanMinMtuEnabled": {
      "value": "string"
    },
    "platformSettingAutoAssignNewIntrusionPreventionRulesEnabled": {
      "value": "string"
    },
    "firewallSettingAntiEvasionCheckRstNoConnection": {
      "value": "string"
    },
    "webReputationSettingBlockedUrls": {
      "value": "string"
    },
    "platformSettingCombinedModeNetworkGroupProtectionSource": {
      "value": "string"
    },
    "webReputationSettingAlertingEnabled": {
      "value": "string"
    },
    "antiMalwareSettingNsxSecurityTaggingOnRemediationFailureEnabled": {
      "value": "string"
    },
    "integrityMonitoringSettingCpuUsageLevel": {
      "value": "string"
    },
    "platformSettingAutoUpdateAntiMalwareEngineEnabled": {
      "value": "string"
    },
    "deviceControlSettingDeviceControlMobileDeviceAction": {
      "value": "string"
    },
    "intrusionPreventionSettingInspectTlsTrafficEnabled": {
      "value": "string"
    },
    "intrusionPreventionSettingCombinedModeProtectionSource": {
      "value": "string"
    }
  },
  "recommendationScanMode": "off",
  "autoRequiresUpdate": "off",
  "interfaceTypes": {
    "interfaceTypes": [
      {
        "name": "string",
        "description": "string",
        "matches": [
          "string"
        ],
        "ID": 0
      }
    ]
  },
  "ID": 0,
  "antiMalware": {
    "state": "inherited",
    "moduleStatus": {
      "status": "inactive",
      "statusMessage": "string"
    },
    "realTimeScanConfigurationID": 0,
    "realTimeScanScheduleID": 0,
    "manualScanConfigurationID": 0,
    "scheduledScanConfigurationID": 0
  },
  "webReputation": {
    "state": "inherited",
    "moduleStatus": {
      "status": "inactive",
      "statusMessage": "string"
    }
  },
  "deviceControl": {
    "state": "inherited",
    "moduleStatus": {
      "status": "inactive",
      "statusMessage": "string"
    }
  },
  "activityMonitoring": {
    "state": "inherited",
    "moduleStatus": {
      "status": "inactive",
      "statusMessage": "string"
    }
  },
  "firewall": {
    "state": "inherited",
    "moduleStatus": {
      "status": "inactive",
      "statusMessage": "string"
    },
    "globalStatefulConfigurationID": 0,
    "statefulConfigurationAssignments": {
      "statefulConfigurationAssignments": [
        {
          "interfaceID": 0,
          "interfaceTypeID": 0,
          "statefulConfigurationID": 0
        }
      ]
    },
    "ruleIDs": [
      0
    ]
  },
  "intrusionPrevention": {
    "state": "inherited",
    "moduleStatus": {
      "status": "inactive",
      "statusMessage": "string"
    },
    "ruleIDs": [
      0
    ],
    "applicationTypeIDs": [
      0
    ]
  },
  "integrityMonitoring": {
    "state": "inherited",
    "moduleStatus": {
      "status": "inactive",
      "statusMessage": "string"
    },
    "ruleIDs": [
      0
    ]
  },
  "logInspection": {
    "state": "inherited",
    "moduleStatus": {
      "status": "inactive",
      "statusMessage": "string"
    },
    "ruleIDs": [
      0
    ]
  },
  "applicationControl": {
    "state": "inherited",
    "moduleStatus": {
      "status": "inactive",
      "statusMessage": "string"
    },
    "blockUnrecognized": true,
    "rulesetID": 0,
    "trustRulesetID": "string"
  },
  "newEndpointMetaApps": {
    "commonApps": [
      {
        "appId": "string",
        "status": "string",
        "version": "string",
        "lastUpdateDateTime": "2019-08-24T14:15:22Z",
        "lastUpdateTimeLong": 0,
        "enabled": true,
        "defaultEnabled": true,
        "enableType": "string",
        "displayType": "string"
      }
    ]
  },
  "SAP": {
    "state": "inherited",
    "moduleStatus": {
      "status": "inactive",
      "statusMessage": "string"
    }
  },
  "error": null,
  "has_error": false
}

Describe a Policy

Describe a policy by ID.

Input Field

Choose a connection that you have previously created and then fill in the necessary information in the following input fields to complete the connection.

Input NameDescriptionRequired
Policy IDJinja-templated text containing the policy ID.Required

Output

JSON containing the following items:

{
  "parentID": 0,
  "name": "string",
  "description": "string",
  "policySettings": {
    "logInspectionSettingSeverityClippingAgentEventSendSyslogLevelMin": {
      "value": "string"
    },
    "firewallSettingEngineOptionConnectionsCleanupMax": {
      "value": "string"
    },
    "firewallSettingEngineOptionVerifyTcpChecksumEnabled": {
      "value": "string"
    },
    "antiMalwareSettingScanCacheOnDemandConfigId": {
      "value": "string"
    },
    "applicationControlSettingSharedRulesetId": {
      "value": "string"
    },
    "webReputationSettingSmartProtectionServerConnectionLostWarningEnabled": {
      "value": "string"
    },
    "applicationControlSettingExecutionEnforcementLevel": {
      "value": "string"
    },
    "webReputationSettingBlockedUrlDomains": {
      "value": "string"
    },
    "firewallSettingNetworkEngineStatusCheck": {
      "value": "string"
    },
    "firewallSettingEngineOptionSynSentTimeout": {
      "value": "string"
    },
    "platformSettingAgentSelfProtectionPassword": {
      "value": "string"
    },
    "firewallSettingReconnaissanceBlockTcpXmasAttackDuration": {
      "value": "string"
    },
    "intrusionPreventionSettingVirtualAndContainerNetworkScanEnabled": {
      "value": "string"
    },
    "logInspectionSettingSyslogConfigId": {
      "value": "string"
    },
    "firewallSettingEngineOptionDebugModeEnabled": {
      "value": "string"
    },
    "firewallSettingVirtualAndContainerNetworkScanEnabled": {
      "value": "string"
    },
    "antiMalwareSettingFileHashSha256Enabled": {
      "value": "string"
    },
    "firewallSettingReconnaissanceNotifyFingerprintProbeEnabled": {
      "value": "string"
    },
    "firewallSettingEventLogFileRetainNum": {
      "value": "string"
    },
    "firewallSettingAntiEvasionCheckTcpPawsZero": {
      "value": "string"
    },
    "platformSettingAgentCpuUsage": {
      "value": "string"
    },
    "antiMalwareSettingConnectedThreatDefenseUseControlManagerSuspiciousObjectListEnabled": {
      "value": "string"
    },
    "intrusionPreventionSettingEngineOptionFragmentedIpKeepMax": {
      "value": "string"
    },
    "firewallSettingEngineOptionDrop6To4BogonsAddressesEnabled": {
      "value": "string"
    },
    "logInspectionSettingSeverityClippingAgentEventStoreLevelMin": {
      "value": "string"
    },
    "platformSettingScanCacheConcurrencyMax": {
      "value": "string"
    },
    "antiMalwareSettingSyslogConfigId": {
      "value": "string"
    },
    "firewallSettingAntiEvasionTcpPawsWindowPolicy": {
      "value": "string"
    },
    "firewallSettingReconnaissanceDetectTcpXmasAttackEnabled": {
      "value": "string"
    },
    "applicationControlSettingRulesetMode": {
      "value": "string"
    },
    "antiMalwareSettingSmartProtectionGlobalServerUseProxyEnabled": {
      "value": "string"
    },
    "webReputationSettingSmartProtectionLocalServerAllowOffDomainGlobal": {
      "value": "string"
    },
    "integrityMonitoringSettingCombinedModeProtectionSource": {
      "value": "string"
    },
    "firewallSettingEngineOptionCloseWaitTimeout": {
      "value": "string"
    },
    "platformSettingScanOpenPortListId": {
      "value": "string"
    },
    "platformSettingAgentSelfProtectionPasswordEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionAckTimeout": {
      "value": "string"
    },
    "firewallSettingEventLogFileCachedEntriesStaleTime": {
      "value": "string"
    },
    "firewallSettingCombinedModeProtectionSource": {
      "value": "string"
    },
    "platformSettingAgentEventsSendInterval": {
      "value": "string"
    },
    "platformSettingInactiveAgentCleanupOverrideEnabled": {
      "value": "string"
    },
    "firewallSettingFailureResponseEngineSystem": {
      "value": "string"
    },
    "platformSettingRelayState": {
      "value": "string"
    },
    "firewallSettingEngineOptionDropEvasiveRetransmitEnabled": {
      "value": "string"
    },
    "activityMonitoringSettingIndicatorEnabled": {
      "value": "string"
    },
    "intrusionPreventionSettingEngineOptionFragmentedIpTimeout": {
      "value": "string"
    },
    "firewallSettingAntiEvasionCheckTcpZeroFlags": {
      "value": "string"
    },
    "webReputationSettingSmartProtectionGlobalServerUseProxyEnabled": {
      "value": "string"
    },
    "intrusionPreventionSettingNsxSecurityTaggingPreventModeLevel": {
      "value": "string"
    },
    "firewallSettingReconnaissanceNotifyTcpXmasAttackEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionUdpTimeout": {
      "value": "string"
    },
    "webReputationSettingSmartProtectionLocalServerEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionTcpMssLimit": {
      "value": "string"
    },
    "firewallSettingEngineOptionColdStartTimeout": {
      "value": "string"
    },
    "firewallSettingEngineOptionEstablishedTimeout": {
      "value": "string"
    },
    "antiMalwareSettingIdentifiedFilesSpaceMaxMbytes": {
      "value": "string"
    },
    "firewallSettingEngineOptionAllowNullIpEnabled": {
      "value": "string"
    },
    "platformSettingNotificationsSuppressPopupsEnabled": {
      "value": "string"
    },
    "firewallSettingAntiEvasionCheckTcpRstFinFlags": {
      "value": "string"
    },
    "firewallSettingEngineOptionDisconnectTimeout": {
      "value": "string"
    },
    "firewallSettingEngineOptionCloseTimeout": {
      "value": "string"
    },
    "firewallSettingEngineOptionTunnelDepthMaxExceededAction": {
      "value": "string"
    },
    "antiMalwareSettingEnableUserTriggerOnDemandScan": {
      "value": "string"
    },
    "firewallSettingReconnaissanceDetectTcpNullScanEnabled": {
      "value": "string"
    },
    "platformSettingSmartProtectionAntiMalwareGlobalServerProxyId": {
      "value": "string"
    },
    "firewallSettingEngineOptionFilterIpv4Tunnels": {
      "value": "string"
    },
    "webReputationSettingSmartProtectionLocalServerUrls": {
      "value": "string"
    },
    "firewallSettingEngineOptionLogOnePacketPeriod": {
      "value": "string"
    },
    "deviceControlSettingSyslogConfigId": {
      "value": "string"
    },
    "firewallSettingEngineOptionFilterIpv6Tunnels": {
      "value": "string"
    },
    "firewallSettingAntiEvasionCheckTcpCongestionFlags": {
      "value": "string"
    },
    "platformSettingHeartbeatMissedAlertThreshold": {
      "value": "string"
    },
    "intrusionPreventionSettingEngineOptionsEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionConnectionsNumUdpMax": {
      "value": "string"
    },
    "integrityMonitoringSettingAutoApplyRecommendationsEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionTunnelDepthMax": {
      "value": "string"
    },
    "firewallSettingEngineOptionDropUnknownSslProtocolEnabled": {
      "value": "string"
    },
    "antiMalwareSettingNsxSecurityTaggingValue": {
      "value": "string"
    },
    "intrusionPreventionSettingLogDataRuleFirstMatchEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionLoggingPolicy": {
      "value": "string"
    },
    "platformSettingTroubleshootingLoggingLevel": {
      "value": "string"
    },
    "antiMalwareSettingVirtualApplianceOnDemandScanCacheEntriesMax": {
      "value": "string"
    },
    "webReputationSettingCombinedModeProtectionSource": {
      "value": "string"
    },
    "firewallSettingEngineOptionClosingTimeout": {
      "value": "string"
    },
    "activityMonitoringSettingDetectionMode": {
      "value": "string"
    },
    "firewallSettingAntiEvasionCheckPaws": {
      "value": "string"
    },
    "intrusionPreventionSettingAutoApplyRecommendationsEnabled": {
      "value": "string"
    },
    "firewallSettingReconnaissanceDetectFingerprintProbeEnabled": {
      "value": "string"
    },
    "antiMalwareSettingNsxSecurityTaggingRemoveOnCleanScanEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionLogPacketLengthMax": {
      "value": "string"
    },
    "firewallSettingEngineOptionDropTeredoAnomaliesEnabled": {
      "value": "string"
    },
    "webReputationSettingSecurityLevel": {
      "value": "string"
    },
    "firewallSettingEngineOptionDropIpv6SiteLocalAddressesEnabled": {
      "value": "string"
    },
    "activityMonitoringSettingActivityEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionStrictTerodoPortCheckEnabled": {
      "value": "string"
    },
    "platformSettingAutoUpdateTlsInspectionSupportEnabled": {
      "value": "string"
    },
    "webReputationSettingBlockedUrlKeywords": {
      "value": "string"
    },
    "webReputationSettingSyslogConfigId": {
      "value": "string"
    },
    "firewallSettingFailureResponsePacketSanityCheck": {
      "value": "string"
    },
    "firewallSettingNetworkEngineMode": {
      "value": "string"
    },
    "firewallSettingEventLogFileSizeMax": {
      "value": "string"
    },
    "antiMalwareSettingMalwareScanMultithreadedProcessingEnabled": {
      "value": "string"
    },
    "firewallSettingReconnaissanceDetectTcpSynFinScanEnabled": {
      "value": "string"
    },
    "platformSettingAutoUpdateKernelPackageEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionDropIpZeroPayloadEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionBlockIpv6Agent8AndEarlierEnabled": {
      "value": "string"
    },
    "intrusionPreventionSettingEngineOptionFragmentedIpPacketSendIcmpEnabled": {
      "value": "string"
    },
    "antiMalwareSettingPredictiveMachineLearningExceptions": {
      "value": "string"
    },
    "firewallSettingEngineOptionLogEventsPerSecondMax": {
      "value": "string"
    },
    "firewallSettingEngineOptionSslSessionTime": {
      "value": "string"
    },
    "antiMalwareSettingBehaviorMonitoringScanExclusionList": {
      "value": "string"
    },
    "antiMalwareSettingSmartProtectionGlobalServerEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionLogOnePacketWithinPeriodEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionGenerateConnectionEventsIcmpEnabled": {
      "value": "string"
    },
    "platformSettingHeartbeatInactiveVmOfflineAlertEnabled": {
      "value": "string"
    },
    "webReputationSettingSmartProtectionWebReputationGlobalServerProxyId": {
      "value": "string"
    },
    "antiMalwareSettingNsxSecurityTaggingEnabled": {
      "value": "string"
    },
    "firewallSettingAntiEvasionCheckFragmentedPackets": {
      "value": "string"
    },
    "firewallSettingEngineOptionConnectionsNumIcmpMax": {
      "value": "string"
    },
    "firewallSettingAntiEvasionCheckTcpSplitHandshake": {
      "value": "string"
    },
    "antiMalwareSettingCombinedModeProtectionSource": {
      "value": "string"
    },
    "firewallSettingEngineOptionEventNodesMax": {
      "value": "string"
    },
    "webReputationSettingMonitorPortListId": {
      "value": "string"
    },
    "applicationControlSettingSyslogConfigId": {
      "value": "string"
    },
    "firewallSettingAntiEvasionCheckOutNoConnection": {
      "value": "string"
    },
    "firewallSettingEngineOptionBlockIpv6Agent9AndLaterEnabled": {
      "value": "string"
    },
    "integrityMonitoringSettingVirtualApplianceOptimizationScanCacheEntriesMax": {
      "value": "string"
    },
    "firewallSettingReconnaissanceNotifyTcpNullScanEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionIgnoreStatusCode1": {
      "value": "string"
    },
    "firewallSettingEngineOptionIgnoreStatusCode0": {
      "value": "string"
    },
    "firewallSettingEngineOptionIgnoreStatusCode2": {
      "value": "string"
    },
    "firewallSettingEngineOptionSslSessionSize": {
      "value": "string"
    },
    "antiMalwareSettingScanCacheRealTimeConfigId": {
      "value": "string"
    },
    "platformSettingRecommendationOngoingScansInterval": {
      "value": "string"
    },
    "platformSettingSmartProtectionGlobalServerUseProxyEnabled": {
      "value": "string"
    },
    "firewallSettingInterfaceLimitOneActiveEnabled": {
      "value": "string"
    },
    "firewallSettingAntiEvasionCheckTcpChecksum": {
      "value": "string"
    },
    "firewallSettingEngineOptionDropIpv6ExtType0Enabled": {
      "value": "string"
    },
    "antiMalwareSettingScanFileSizeMaxMbytes": {
      "value": "string"
    },
    "firewallSettingEngineOptionGenerateConnectionEventsTcpEnabled": {
      "value": "string"
    },
    "antiMalwareSettingFileHashSizeMaxMbytes": {
      "value": "string"
    },
    "firewallSettingEventLogFileCachedEntriesLifeTime": {
      "value": "string"
    },
    "platformSettingSmartProtectionGlobalServerProxyId": {
      "value": "string"
    },
    "logInspectionSettingAutoApplyRecommendationsEnabled": {
      "value": "string"
    },
    "antiMalwareSettingConnectedThreatDefenseSuspiciousFileDdanSubmissionEnabled": {
      "value": "string"
    },
    "deviceControlSettingDeviceControlUsbStorageDeviceAction": {
      "value": "string"
    },
    "webReputationSettingBlockingPageLink": {
      "value": "string"
    },
    "firewallSettingSyslogConfigId": {
      "value": "string"
    },
    "platformSettingAgentCommunicationsDirection": {
      "value": "string"
    },
    "intrusionPreventionSettingAutomaticallyApplyCoreIpsRules": {
      "value": "string"
    },
    "integrityMonitoringSettingScanCacheConfigId": {
      "value": "string"
    },
    "antiMalwareSettingDocumentExploitProtectionRuleExceptions": {
      "value": "string"
    },
    "firewallSettingAntiEvasionCheckTcpSynWithData": {
      "value": "string"
    },
    "antiMalwareSettingFileHashEnabled": {
      "value": "string"
    },
    "firewallSettingReconnaissanceBlockFingerprintProbeDuration": {
      "value": "string"
    },
    "firewallSettingEngineOptionDropIpv6BogonsAddressesEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionBootStartTimeout": {
      "value": "string"
    },
    "firewallSettingEngineOptionConnectionsNumTcpMax": {
      "value": "string"
    },
    "firewallSettingAntiEvasionSecurityPosture": {
      "value": "string"
    },
    "firewallSettingInterfacePatterns": {
      "value": "string"
    },
    "firewallSettingInterfaceIsolationEnabled": {
      "value": "string"
    },
    "antiMalwareSettingVirtualApplianceRealTimeScanCacheEntriesMax": {
      "value": "string"
    },
    "firewallSettingEventsOutOfAllowedPolicyEnabled": {
      "value": "string"
    },
    "firewallSettingAntiEvasionCheckEvasiveRetransmit": {
      "value": "string"
    },
    "firewallSettingEngineOptionIcmpTimeout": {
      "value": "string"
    },
    "integrityMonitoringSettingSyslogConfigId": {
      "value": "string"
    },
    "firewallSettingEngineOptionConnectionCleanupTimeout": {
      "value": "string"
    },
    "antiMalwareSettingSmartProtectionLocalServerAllowOffDomainGlobal": {
      "value": "string"
    },
    "firewallSettingReconnaissanceNotifyTcpSynFinScanEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionErrorTimeout": {
      "value": "string"
    },
    "antiMalwareSettingOfflineScheduledScanEnabled": {
      "value": "string"
    },
    "webReputationSettingAllowedUrls": {
      "value": "string"
    },
    "firewallSettingReconnaissanceNotifyNetworkOrPortScanEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionFinWait1Timeout": {
      "value": "string"
    },
    "firewallSettingEngineOptionGenerateConnectionEventsUdpEnabled": {
      "value": "string"
    },
    "activityMonitoringSettingSyslogConfigId": {
      "value": "string"
    },
    "firewallSettingAntiEvasionCheckTcpSynRstFlags": {
      "value": "string"
    },
    "antiMalwareSettingSpywareApprovedList": {
      "value": "string"
    },
    "firewallSettingAntiEvasionCheckTcpUrgentFlags": {
      "value": "string"
    },
    "intrusionPreventionSettingNsxSecurityTaggingDetectModeLevel": {
      "value": "string"
    },
    "intrusionPreventionSettingEngineOptionFragmentedIpUnconcernedMacAddressBypassEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionLogAllPacketDataEnabled": {
      "value": "string"
    },
    "firewallSettingAntiEvasionCheckTcpSynFinFlags": {
      "value": "string"
    },
    "platformSettingHeartbeatInterval": {
      "value": "string"
    },
    "firewallSettingEngineOptionFragmentSizeMin": {
      "value": "string"
    },
    "antiMalwareSettingSmartProtectionServerConnectionLostWarningEnabled": {
      "value": "string"
    },
    "firewallSettingReconnaissanceBlockNetworkOrPortScanDuration": {
      "value": "string"
    },
    "integrityMonitoringSettingContentHashAlgorithm": {
      "value": "string"
    },
    "antiMalwareSettingSmartScanState": {
      "value": "string"
    },
    "firewallSettingConfigPackageExceedsAlertMaxEnabled": {
      "value": "string"
    },
    "platformSettingEnvironmentVariableOverrides": {
      "value": "string"
    },
    "firewallSettingEngineOptionFragmentOffsetMin": {
      "value": "string"
    },
    "antiMalwareSettingSmartProtectionLocalServerUrls": {
      "value": "string"
    },
    "firewallSettingEngineOptionSynRcvdTimeout": {
      "value": "string"
    },
    "firewallSettingEventLogFileCachedEntriesNum": {
      "value": "string"
    },
    "firewallSettingEngineOptionForceAllowIcmpType3Code4": {
      "value": "string"
    },
    "firewallSettingReconnaissanceBlockTcpNullScanDuration": {
      "value": "string"
    },
    "platformSettingSmartProtectionGlobalServerEnabled": {
      "value": "string"
    },
    "integrityMonitoringSettingRealtimeEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionLastAckTimeout": {
      "value": "string"
    },
    "deviceControlSettingDeviceControlAutoRunUsbAction": {
      "value": "string"
    },
    "firewallSettingReconnaissanceExcludeIpListId": {
      "value": "string"
    },
    "deviceControlSettingDeviceControlEnabled": {
      "value": "string"
    },
    "platformSettingAgentSelfProtectionEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionDropIpv6ReservedAddressesEnabled": {
      "value": "string"
    },
    "firewallSettingAntiEvasionCheckFinNoConnection": {
      "value": "string"
    },
    "firewallSettingEngineOptionDebugPacketNumMax": {
      "value": "string"
    },
    "firewallSettingEngineOptionBypassCiscoWaasConnectionsEnabled": {
      "value": "string"
    },
    "firewallSettingReconnaissanceEnabled": {
      "value": "string"
    },
    "platformSettingHeartbeatLocalTimeShiftAlertThreshold": {
      "value": "string"
    },
    "antiMalwareSettingFileHashMd5Enabled": {
      "value": "string"
    },
    "firewallSettingReconnaissanceDetectNetworkOrPortScanEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionSilentTcpConnectionDropEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionBlockSameSrcDstIpEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionForceAllowDhcpDns": {
      "value": "string"
    },
    "firewallSettingReconnaissanceIncludeIpListId": {
      "value": "string"
    },
    "firewallSettingEngineOptionsEnabled": {
      "value": "string"
    },
    "firewallSettingReconnaissanceBlockTcpSynFinScanDuration": {
      "value": "string"
    },
    "webReputationSettingSecurityBlockUntestedPagesEnabled": {
      "value": "string"
    },
    "webReputationSettingAllowedUrlDomains": {
      "value": "string"
    },
    "platformSettingEnableContainerFileOnAccessScan": {
      "value": "string"
    },
    "antiMalwareSettingTrustedCertificateExceptionEnabled": {
      "value": "string"
    },
    "firewallSettingEventLogFileIgnoreSourceIpListId": {
      "value": "string"
    },
    "firewallSettingEngineOptionDropIpv6FragmentsLowerThanMinMtuEnabled": {
      "value": "string"
    },
    "platformSettingAutoAssignNewIntrusionPreventionRulesEnabled": {
      "value": "string"
    },
    "firewallSettingAntiEvasionCheckRstNoConnection": {
      "value": "string"
    },
    "webReputationSettingBlockedUrls": {
      "value": "string"
    },
    "platformSettingCombinedModeNetworkGroupProtectionSource": {
      "value": "string"
    },
    "webReputationSettingAlertingEnabled": {
      "value": "string"
    },
    "antiMalwareSettingNsxSecurityTaggingOnRemediationFailureEnabled": {
      "value": "string"
    },
    "integrityMonitoringSettingCpuUsageLevel": {
      "value": "string"
    },
    "platformSettingAutoUpdateAntiMalwareEngineEnabled": {
      "value": "string"
    },
    "deviceControlSettingDeviceControlMobileDeviceAction": {
      "value": "string"
    },
    "intrusionPreventionSettingInspectTlsTrafficEnabled": {
      "value": "string"
    },
    "intrusionPreventionSettingCombinedModeProtectionSource": {
      "value": "string"
    }
  },
  "recommendationScanMode": "off",
  "autoRequiresUpdate": "off",
  "interfaceTypes": {
    "interfaceTypes": [
      {
        "name": "string",
        "description": "string",
        "matches": [
          "string"
        ],
        "ID": 0
      }
    ]
  },
  "ID": 0,
  "antiMalware": {
    "state": "inherited",
    "moduleStatus": {
      "status": "inactive",
      "statusMessage": "string"
    },
    "realTimeScanConfigurationID": 0,
    "realTimeScanScheduleID": 0,
    "manualScanConfigurationID": 0,
    "scheduledScanConfigurationID": 0
  },
  "webReputation": {
    "state": "inherited",
    "moduleStatus": {
      "status": "inactive",
      "statusMessage": "string"
    }
  },
  "deviceControl": {
    "state": "inherited",
    "moduleStatus": {
      "status": "inactive",
      "statusMessage": "string"
    }
  },
  "activityMonitoring": {
    "state": "inherited",
    "moduleStatus": {
      "status": "inactive",
      "statusMessage": "string"
    }
  },
  "firewall": {
    "state": "inherited",
    "moduleStatus": {
      "status": "inactive",
      "statusMessage": "string"
    },
    "globalStatefulConfigurationID": 0,
    "statefulConfigurationAssignments": {
      "statefulConfigurationAssignments": [
        {
          "interfaceID": 0,
          "interfaceTypeID": 0,
          "statefulConfigurationID": 0
        }
      ]
    },
    "ruleIDs": [
      0
    ]
  },
  "intrusionPrevention": {
    "state": "inherited",
    "moduleStatus": {
      "status": "inactive",
      "statusMessage": "string"
    },
    "ruleIDs": [
      0
    ],
    "applicationTypeIDs": [
      0
    ]
  },
  "integrityMonitoring": {
    "state": "inherited",
    "moduleStatus": {
      "status": "inactive",
      "statusMessage": "string"
    },
    "ruleIDs": [
      0
    ]
  },
  "logInspection": {
    "state": "inherited",
    "moduleStatus": {
      "status": "inactive",
      "statusMessage": "string"
    },
    "ruleIDs": [
      0
    ]
  },
  "applicationControl": {
    "state": "inherited",
    "moduleStatus": {
      "status": "inactive",
      "statusMessage": "string"
    },
    "blockUnrecognized": true,
    "rulesetID": 0,
    "trustRulesetID": "string"
  },
  "newEndpointMetaApps": {
    "commonApps": [
      {
        "appId": "string",
        "status": "string",
        "version": "string",
        "lastUpdateDateTime": "2019-08-24T14:15:22Z",
        "lastUpdateTimeLong": 0,
        "enabled": true,
        "defaultEnabled": true,
        "enableType": "string",
        "displayType": "string"
      }
    ]
  },
  "SAP": {
    "state": "inherited",
    "moduleStatus": {
      "status": "inactive",
      "statusMessage": "string"
    }
  },
  "error": null,
  "has_error": false
}

Modify a Policy

Modify a policy by ID. Any unset elements will be left unchanged.

Input Field

Choose a connection that you have previously created and then fill in the necessary information in the following input fields to complete the connection.

Input NameDescriptionRequired
Policy IDJinja-templated text containing the policy ID.Required
Modify Policy ObjectJinja-templated JSON containing the modify policy object. Example '{ "maxItems": 0, "searchCriteria": [ { "fieldName": "string", "booleanTest": true}], "sortByObjectID": true }'Required

Output

JSON containing the following items:

{
  "parentID": 0,
  "name": "string",
  "description": "string",
  "policySettings": {
    "logInspectionSettingSeverityClippingAgentEventSendSyslogLevelMin": {
      "value": "string"
    },
    "firewallSettingEngineOptionConnectionsCleanupMax": {
      "value": "string"
    },
    "firewallSettingEngineOptionVerifyTcpChecksumEnabled": {
      "value": "string"
    },
    "antiMalwareSettingScanCacheOnDemandConfigId": {
      "value": "string"
    },
    "applicationControlSettingSharedRulesetId": {
      "value": "string"
    },
    "webReputationSettingSmartProtectionServerConnectionLostWarningEnabled": {
      "value": "string"
    },
    "applicationControlSettingExecutionEnforcementLevel": {
      "value": "string"
    },
    "webReputationSettingBlockedUrlDomains": {
      "value": "string"
    },
    "firewallSettingNetworkEngineStatusCheck": {
      "value": "string"
    },
    "firewallSettingEngineOptionSynSentTimeout": {
      "value": "string"
    },
    "platformSettingAgentSelfProtectionPassword": {
      "value": "string"
    },
    "firewallSettingReconnaissanceBlockTcpXmasAttackDuration": {
      "value": "string"
    },
    "intrusionPreventionSettingVirtualAndContainerNetworkScanEnabled": {
      "value": "string"
    },
    "logInspectionSettingSyslogConfigId": {
      "value": "string"
    },
    "firewallSettingEngineOptionDebugModeEnabled": {
      "value": "string"
    },
    "firewallSettingVirtualAndContainerNetworkScanEnabled": {
      "value": "string"
    },
    "antiMalwareSettingFileHashSha256Enabled": {
      "value": "string"
    },
    "firewallSettingReconnaissanceNotifyFingerprintProbeEnabled": {
      "value": "string"
    },
    "firewallSettingEventLogFileRetainNum": {
      "value": "string"
    },
    "firewallSettingAntiEvasionCheckTcpPawsZero": {
      "value": "string"
    },
    "platformSettingAgentCpuUsage": {
      "value": "string"
    },
    "antiMalwareSettingConnectedThreatDefenseUseControlManagerSuspiciousObjectListEnabled": {
      "value": "string"
    },
    "intrusionPreventionSettingEngineOptionFragmentedIpKeepMax": {
      "value": "string"
    },
    "firewallSettingEngineOptionDrop6To4BogonsAddressesEnabled": {
      "value": "string"
    },
    "logInspectionSettingSeverityClippingAgentEventStoreLevelMin": {
      "value": "string"
    },
    "platformSettingScanCacheConcurrencyMax": {
      "value": "string"
    },
    "antiMalwareSettingSyslogConfigId": {
      "value": "string"
    },
    "firewallSettingAntiEvasionTcpPawsWindowPolicy": {
      "value": "string"
    },
    "firewallSettingReconnaissanceDetectTcpXmasAttackEnabled": {
      "value": "string"
    },
    "applicationControlSettingRulesetMode": {
      "value": "string"
    },
    "antiMalwareSettingSmartProtectionGlobalServerUseProxyEnabled": {
      "value": "string"
    },
    "webReputationSettingSmartProtectionLocalServerAllowOffDomainGlobal": {
      "value": "string"
    },
    "integrityMonitoringSettingCombinedModeProtectionSource": {
      "value": "string"
    },
    "firewallSettingEngineOptionCloseWaitTimeout": {
      "value": "string"
    },
    "platformSettingScanOpenPortListId": {
      "value": "string"
    },
    "platformSettingAgentSelfProtectionPasswordEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionAckTimeout": {
      "value": "string"
    },
    "firewallSettingEventLogFileCachedEntriesStaleTime": {
      "value": "string"
    },
    "firewallSettingCombinedModeProtectionSource": {
      "value": "string"
    },
    "platformSettingAgentEventsSendInterval": {
      "value": "string"
    },
    "platformSettingInactiveAgentCleanupOverrideEnabled": {
      "value": "string"
    },
    "firewallSettingFailureResponseEngineSystem": {
      "value": "string"
    },
    "platformSettingRelayState": {
      "value": "string"
    },
    "firewallSettingEngineOptionDropEvasiveRetransmitEnabled": {
      "value": "string"
    },
    "activityMonitoringSettingIndicatorEnabled": {
      "value": "string"
    },
    "intrusionPreventionSettingEngineOptionFragmentedIpTimeout": {
      "value": "string"
    },
    "firewallSettingAntiEvasionCheckTcpZeroFlags": {
      "value": "string"
    },
    "webReputationSettingSmartProtectionGlobalServerUseProxyEnabled": {
      "value": "string"
    },
    "intrusionPreventionSettingNsxSecurityTaggingPreventModeLevel": {
      "value": "string"
    },
    "firewallSettingReconnaissanceNotifyTcpXmasAttackEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionUdpTimeout": {
      "value": "string"
    },
    "webReputationSettingSmartProtectionLocalServerEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionTcpMssLimit": {
      "value": "string"
    },
    "firewallSettingEngineOptionColdStartTimeout": {
      "value": "string"
    },
    "firewallSettingEngineOptionEstablishedTimeout": {
      "value": "string"
    },
    "antiMalwareSettingIdentifiedFilesSpaceMaxMbytes": {
      "value": "string"
    },
    "firewallSettingEngineOptionAllowNullIpEnabled": {
      "value": "string"
    },
    "platformSettingNotificationsSuppressPopupsEnabled": {
      "value": "string"
    },
    "firewallSettingAntiEvasionCheckTcpRstFinFlags": {
      "value": "string"
    },
    "firewallSettingEngineOptionDisconnectTimeout": {
      "value": "string"
    },
    "firewallSettingEngineOptionCloseTimeout": {
      "value": "string"
    },
    "firewallSettingEngineOptionTunnelDepthMaxExceededAction": {
      "value": "string"
    },
    "antiMalwareSettingEnableUserTriggerOnDemandScan": {
      "value": "string"
    },
    "firewallSettingReconnaissanceDetectTcpNullScanEnabled": {
      "value": "string"
    },
    "platformSettingSmartProtectionAntiMalwareGlobalServerProxyId": {
      "value": "string"
    },
    "firewallSettingEngineOptionFilterIpv4Tunnels": {
      "value": "string"
    },
    "webReputationSettingSmartProtectionLocalServerUrls": {
      "value": "string"
    },
    "firewallSettingEngineOptionLogOnePacketPeriod": {
      "value": "string"
    },
    "deviceControlSettingSyslogConfigId": {
      "value": "string"
    },
    "firewallSettingEngineOptionFilterIpv6Tunnels": {
      "value": "string"
    },
    "firewallSettingAntiEvasionCheckTcpCongestionFlags": {
      "value": "string"
    },
    "platformSettingHeartbeatMissedAlertThreshold": {
      "value": "string"
    },
    "intrusionPreventionSettingEngineOptionsEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionConnectionsNumUdpMax": {
      "value": "string"
    },
    "integrityMonitoringSettingAutoApplyRecommendationsEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionTunnelDepthMax": {
      "value": "string"
    },
    "firewallSettingEngineOptionDropUnknownSslProtocolEnabled": {
      "value": "string"
    },
    "antiMalwareSettingNsxSecurityTaggingValue": {
      "value": "string"
    },
    "intrusionPreventionSettingLogDataRuleFirstMatchEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionLoggingPolicy": {
      "value": "string"
    },
    "platformSettingTroubleshootingLoggingLevel": {
      "value": "string"
    },
    "antiMalwareSettingVirtualApplianceOnDemandScanCacheEntriesMax": {
      "value": "string"
    },
    "webReputationSettingCombinedModeProtectionSource": {
      "value": "string"
    },
    "firewallSettingEngineOptionClosingTimeout": {
      "value": "string"
    },
    "activityMonitoringSettingDetectionMode": {
      "value": "string"
    },
    "firewallSettingAntiEvasionCheckPaws": {
      "value": "string"
    },
    "intrusionPreventionSettingAutoApplyRecommendationsEnabled": {
      "value": "string"
    },
    "firewallSettingReconnaissanceDetectFingerprintProbeEnabled": {
      "value": "string"
    },
    "antiMalwareSettingNsxSecurityTaggingRemoveOnCleanScanEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionLogPacketLengthMax": {
      "value": "string"
    },
    "firewallSettingEngineOptionDropTeredoAnomaliesEnabled": {
      "value": "string"
    },
    "webReputationSettingSecurityLevel": {
      "value": "string"
    },
    "firewallSettingEngineOptionDropIpv6SiteLocalAddressesEnabled": {
      "value": "string"
    },
    "activityMonitoringSettingActivityEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionStrictTerodoPortCheckEnabled": {
      "value": "string"
    },
    "platformSettingAutoUpdateTlsInspectionSupportEnabled": {
      "value": "string"
    },
    "webReputationSettingBlockedUrlKeywords": {
      "value": "string"
    },
    "webReputationSettingSyslogConfigId": {
      "value": "string"
    },
    "firewallSettingFailureResponsePacketSanityCheck": {
      "value": "string"
    },
    "firewallSettingNetworkEngineMode": {
      "value": "string"
    },
    "firewallSettingEventLogFileSizeMax": {
      "value": "string"
    },
    "antiMalwareSettingMalwareScanMultithreadedProcessingEnabled": {
      "value": "string"
    },
    "firewallSettingReconnaissanceDetectTcpSynFinScanEnabled": {
      "value": "string"
    },
    "platformSettingAutoUpdateKernelPackageEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionDropIpZeroPayloadEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionBlockIpv6Agent8AndEarlierEnabled": {
      "value": "string"
    },
    "intrusionPreventionSettingEngineOptionFragmentedIpPacketSendIcmpEnabled": {
      "value": "string"
    },
    "antiMalwareSettingPredictiveMachineLearningExceptions": {
      "value": "string"
    },
    "firewallSettingEngineOptionLogEventsPerSecondMax": {
      "value": "string"
    },
    "firewallSettingEngineOptionSslSessionTime": {
      "value": "string"
    },
    "antiMalwareSettingBehaviorMonitoringScanExclusionList": {
      "value": "string"
    },
    "antiMalwareSettingSmartProtectionGlobalServerEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionLogOnePacketWithinPeriodEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionGenerateConnectionEventsIcmpEnabled": {
      "value": "string"
    },
    "platformSettingHeartbeatInactiveVmOfflineAlertEnabled": {
      "value": "string"
    },
    "webReputationSettingSmartProtectionWebReputationGlobalServerProxyId": {
      "value": "string"
    },
    "antiMalwareSettingNsxSecurityTaggingEnabled": {
      "value": "string"
    },
    "firewallSettingAntiEvasionCheckFragmentedPackets": {
      "value": "string"
    },
    "firewallSettingEngineOptionConnectionsNumIcmpMax": {
      "value": "string"
    },
    "firewallSettingAntiEvasionCheckTcpSplitHandshake": {
      "value": "string"
    },
    "antiMalwareSettingCombinedModeProtectionSource": {
      "value": "string"
    },
    "firewallSettingEngineOptionEventNodesMax": {
      "value": "string"
    },
    "webReputationSettingMonitorPortListId": {
      "value": "string"
    },
    "applicationControlSettingSyslogConfigId": {
      "value": "string"
    },
    "firewallSettingAntiEvasionCheckOutNoConnection": {
      "value": "string"
    },
    "firewallSettingEngineOptionBlockIpv6Agent9AndLaterEnabled": {
      "value": "string"
    },
    "integrityMonitoringSettingVirtualApplianceOptimizationScanCacheEntriesMax": {
      "value": "string"
    },
    "firewallSettingReconnaissanceNotifyTcpNullScanEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionIgnoreStatusCode1": {
      "value": "string"
    },
    "firewallSettingEngineOptionIgnoreStatusCode0": {
      "value": "string"
    },
    "firewallSettingEngineOptionIgnoreStatusCode2": {
      "value": "string"
    },
    "firewallSettingEngineOptionSslSessionSize": {
      "value": "string"
    },
    "antiMalwareSettingScanCacheRealTimeConfigId": {
      "value": "string"
    },
    "platformSettingRecommendationOngoingScansInterval": {
      "value": "string"
    },
    "platformSettingSmartProtectionGlobalServerUseProxyEnabled": {
      "value": "string"
    },
    "firewallSettingInterfaceLimitOneActiveEnabled": {
      "value": "string"
    },
    "firewallSettingAntiEvasionCheckTcpChecksum": {
      "value": "string"
    },
    "firewallSettingEngineOptionDropIpv6ExtType0Enabled": {
      "value": "string"
    },
    "antiMalwareSettingScanFileSizeMaxMbytes": {
      "value": "string"
    },
    "firewallSettingEngineOptionGenerateConnectionEventsTcpEnabled": {
      "value": "string"
    },
    "antiMalwareSettingFileHashSizeMaxMbytes": {
      "value": "string"
    },
    "firewallSettingEventLogFileCachedEntriesLifeTime": {
      "value": "string"
    },
    "platformSettingSmartProtectionGlobalServerProxyId": {
      "value": "string"
    },
    "logInspectionSettingAutoApplyRecommendationsEnabled": {
      "value": "string"
    },
    "antiMalwareSettingConnectedThreatDefenseSuspiciousFileDdanSubmissionEnabled": {
      "value": "string"
    },
    "deviceControlSettingDeviceControlUsbStorageDeviceAction": {
      "value": "string"
    },
    "webReputationSettingBlockingPageLink": {
      "value": "string"
    },
    "firewallSettingSyslogConfigId": {
      "value": "string"
    },
    "platformSettingAgentCommunicationsDirection": {
      "value": "string"
    },
    "intrusionPreventionSettingAutomaticallyApplyCoreIpsRules": {
      "value": "string"
    },
    "integrityMonitoringSettingScanCacheConfigId": {
      "value": "string"
    },
    "antiMalwareSettingDocumentExploitProtectionRuleExceptions": {
      "value": "string"
    },
    "firewallSettingAntiEvasionCheckTcpSynWithData": {
      "value": "string"
    },
    "antiMalwareSettingFileHashEnabled": {
      "value": "string"
    },
    "firewallSettingReconnaissanceBlockFingerprintProbeDuration": {
      "value": "string"
    },
    "firewallSettingEngineOptionDropIpv6BogonsAddressesEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionBootStartTimeout": {
      "value": "string"
    },
    "firewallSettingEngineOptionConnectionsNumTcpMax": {
      "value": "string"
    },
    "firewallSettingAntiEvasionSecurityPosture": {
      "value": "string"
    },
    "firewallSettingInterfacePatterns": {
      "value": "string"
    },
    "firewallSettingInterfaceIsolationEnabled": {
      "value": "string"
    },
    "antiMalwareSettingVirtualApplianceRealTimeScanCacheEntriesMax": {
      "value": "string"
    },
    "firewallSettingEventsOutOfAllowedPolicyEnabled": {
      "value": "string"
    },
    "firewallSettingAntiEvasionCheckEvasiveRetransmit": {
      "value": "string"
    },
    "firewallSettingEngineOptionIcmpTimeout": {
      "value": "string"
    },
    "integrityMonitoringSettingSyslogConfigId": {
      "value": "string"
    },
    "firewallSettingEngineOptionConnectionCleanupTimeout": {
      "value": "string"
    },
    "antiMalwareSettingSmartProtectionLocalServerAllowOffDomainGlobal": {
      "value": "string"
    },
    "firewallSettingReconnaissanceNotifyTcpSynFinScanEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionErrorTimeout": {
      "value": "string"
    },
    "antiMalwareSettingOfflineScheduledScanEnabled": {
      "value": "string"
    },
    "webReputationSettingAllowedUrls": {
      "value": "string"
    },
    "firewallSettingReconnaissanceNotifyNetworkOrPortScanEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionFinWait1Timeout": {
      "value": "string"
    },
    "firewallSettingEngineOptionGenerateConnectionEventsUdpEnabled": {
      "value": "string"
    },
    "activityMonitoringSettingSyslogConfigId": {
      "value": "string"
    },
    "firewallSettingAntiEvasionCheckTcpSynRstFlags": {
      "value": "string"
    },
    "antiMalwareSettingSpywareApprovedList": {
      "value": "string"
    },
    "firewallSettingAntiEvasionCheckTcpUrgentFlags": {
      "value": "string"
    },
    "intrusionPreventionSettingNsxSecurityTaggingDetectModeLevel": {
      "value": "string"
    },
    "intrusionPreventionSettingEngineOptionFragmentedIpUnconcernedMacAddressBypassEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionLogAllPacketDataEnabled": {
      "value": "string"
    },
    "firewallSettingAntiEvasionCheckTcpSynFinFlags": {
      "value": "string"
    },
    "platformSettingHeartbeatInterval": {
      "value": "string"
    },
    "firewallSettingEngineOptionFragmentSizeMin": {
      "value": "string"
    },
    "antiMalwareSettingSmartProtectionServerConnectionLostWarningEnabled": {
      "value": "string"
    },
    "firewallSettingReconnaissanceBlockNetworkOrPortScanDuration": {
      "value": "string"
    },
    "integrityMonitoringSettingContentHashAlgorithm": {
      "value": "string"
    },
    "antiMalwareSettingSmartScanState": {
      "value": "string"
    },
    "firewallSettingConfigPackageExceedsAlertMaxEnabled": {
      "value": "string"
    },
    "platformSettingEnvironmentVariableOverrides": {
      "value": "string"
    },
    "firewallSettingEngineOptionFragmentOffsetMin": {
      "value": "string"
    },
    "antiMalwareSettingSmartProtectionLocalServerUrls": {
      "value": "string"
    },
    "firewallSettingEngineOptionSynRcvdTimeout": {
      "value": "string"
    },
    "firewallSettingEventLogFileCachedEntriesNum": {
      "value": "string"
    },
    "firewallSettingEngineOptionForceAllowIcmpType3Code4": {
      "value": "string"
    },
    "firewallSettingReconnaissanceBlockTcpNullScanDuration": {
      "value": "string"
    },
    "platformSettingSmartProtectionGlobalServerEnabled": {
      "value": "string"
    },
    "integrityMonitoringSettingRealtimeEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionLastAckTimeout": {
      "value": "string"
    },
    "deviceControlSettingDeviceControlAutoRunUsbAction": {
      "value": "string"
    },
    "firewallSettingReconnaissanceExcludeIpListId": {
      "value": "string"
    },
    "deviceControlSettingDeviceControlEnabled": {
      "value": "string"
    },
    "platformSettingAgentSelfProtectionEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionDropIpv6ReservedAddressesEnabled": {
      "value": "string"
    },
    "firewallSettingAntiEvasionCheckFinNoConnection": {
      "value": "string"
    },
    "firewallSettingEngineOptionDebugPacketNumMax": {
      "value": "string"
    },
    "firewallSettingEngineOptionBypassCiscoWaasConnectionsEnabled": {
      "value": "string"
    },
    "firewallSettingReconnaissanceEnabled": {
      "value": "string"
    },
    "platformSettingHeartbeatLocalTimeShiftAlertThreshold": {
      "value": "string"
    },
    "antiMalwareSettingFileHashMd5Enabled": {
      "value": "string"
    },
    "firewallSettingReconnaissanceDetectNetworkOrPortScanEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionSilentTcpConnectionDropEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionBlockSameSrcDstIpEnabled": {
      "value": "string"
    },
    "firewallSettingEngineOptionForceAllowDhcpDns": {
      "value": "string"
    },
    "firewallSettingReconnaissanceIncludeIpListId": {
      "value": "string"
    },
    "firewallSettingEngineOptionsEnabled": {
      "value": "string"
    },
    "firewallSettingReconnaissanceBlockTcpSynFinScanDuration": {
      "value": "string"
    },
    "webReputationSettingSecurityBlockUntestedPagesEnabled": {
      "value": "string"
    },
    "webReputationSettingAllowedUrlDomains": {
      "value": "string"
    },
    "platformSettingEnableContainerFileOnAccessScan": {
      "value": "string"
    },
    "antiMalwareSettingTrustedCertificateExceptionEnabled": {
      "value": "string"
    },
    "firewallSettingEventLogFileIgnoreSourceIpListId": {
      "value": "string"
    },
    "firewallSettingEngineOptionDropIpv6FragmentsLowerThanMinMtuEnabled": {
      "value": "string"
    },
    "platformSettingAutoAssignNewIntrusionPreventionRulesEnabled": {
      "value": "string"
    },
    "firewallSettingAntiEvasionCheckRstNoConnection": {
      "value": "string"
    },
    "webReputationSettingBlockedUrls": {
      "value": "string"
    },
    "platformSettingCombinedModeNetworkGroupProtectionSource": {
      "value": "string"
    },
    "webReputationSettingAlertingEnabled": {
      "value": "string"
    },
    "antiMalwareSettingNsxSecurityTaggingOnRemediationFailureEnabled": {
      "value": "string"
    },
    "integrityMonitoringSettingCpuUsageLevel": {
      "value": "string"
    },
    "platformSettingAutoUpdateAntiMalwareEngineEnabled": {
      "value": "string"
    },
    "deviceControlSettingDeviceControlMobileDeviceAction": {
      "value": "string"
    },
    "intrusionPreventionSettingInspectTlsTrafficEnabled": {
      "value": "string"
    },
    "intrusionPreventionSettingCombinedModeProtectionSource": {
      "value": "string"
    }
  },
  "recommendationScanMode": "off",
  "autoRequiresUpdate": "off",
  "interfaceTypes": {
    "interfaceTypes": [
      {
        "name": "string",
        "description": "string",
        "matches": [
          "string"
        ],
        "ID": 0
      }
    ]
  },
  "ID": 0,
  "antiMalware": {
    "state": "inherited",
    "moduleStatus": {
      "status": "inactive",
      "statusMessage": "string"
    },
    "realTimeScanConfigurationID": 0,
    "realTimeScanScheduleID": 0,
    "manualScanConfigurationID": 0,
    "scheduledScanConfigurationID": 0
  },
  "webReputation": {
    "state": "inherited",
    "moduleStatus": {
      "status": "inactive",
      "statusMessage": "string"
    }
  },
  "deviceControl": {
    "state": "inherited",
    "moduleStatus": {
      "status": "inactive",
      "statusMessage": "string"
    }
  },
  "activityMonitoring": {
    "state": "inherited",
    "moduleStatus": {
      "status": "inactive",
      "statusMessage": "string"
    }
  },
  "firewall": {
    "state": "inherited",
    "moduleStatus": {
      "status": "inactive",
      "statusMessage": "string"
    },
    "globalStatefulConfigurationID": 0,
    "statefulConfigurationAssignments": {
      "statefulConfigurationAssignments": [
        {
          "interfaceID": 0,
          "interfaceTypeID": 0,
          "statefulConfigurationID": 0
        }
      ]
    },
    "ruleIDs": [
      0
    ]
  },
  "intrusionPrevention": {
    "state": "inherited",
    "moduleStatus": {
      "status": "inactive",
      "statusMessage": "string"
    },
    "ruleIDs": [
      0
    ],
    "applicationTypeIDs": [
      0
    ]
  },
  "integrityMonitoring": {
    "state": "inherited",
    "moduleStatus": {
      "status": "inactive",
      "statusMessage": "string"
    },
    "ruleIDs": [
      0
    ]
  },
  "logInspection": {
    "state": "inherited",
    "moduleStatus": {
      "status": "inactive",
      "statusMessage": "string"
    },
    "ruleIDs": [
      0
    ]
  },
  "applicationControl": {
    "state": "inherited",
    "moduleStatus": {
      "status": "inactive",
      "statusMessage": "string"
    },
    "blockUnrecognized": true,
    "rulesetID": 0,
    "trustRulesetID": "string"
  },
  "newEndpointMetaApps": {
    "commonApps": [
      {
        "appId": "string",
        "status": "string",
        "version": "string",
        "lastUpdateDateTime": "2019-08-24T14:15:22Z",
        "lastUpdateTimeLong": 0,
        "enabled": true,
        "defaultEnabled": true,
        "enableType": "string",
        "displayType": "string"
      }
    ]
  },
  "SAP": {
    "state": "inherited",
    "moduleStatus": {
      "status": "inactive",
      "statusMessage": "string"
    }
  },
  "error": null,
  "has_error": false
}

Delete a Policy

Delete a policy by ID.

Input Field

Choose a connection that you have previously created and then fill in the necessary information in the following input fields to complete the connection.

Input NameDescriptionRequired
Policy IDJinja-templated text containing the policy ID.Required

Output

JSON containing the following items:

{
  "message": "Successfully deleted.",
  "error": null,
  "has_error": false
}

Search Policies

Search for policies using optional filters.

Input Field

Choose a connection that you have previously created and then fill in the necessary information in the following input fields to complete the connection.

Input NameDescriptionRequired
Search Filter ObjectJinja-templated JSON containing the search filter object. Example '{ "maxItems": 0, "searchCriteria": [ { "fieldName": "string", "booleanTest": true}], "sortByObjectID": true }'Required

Output

JSON containing the following items:

{
  "policies": [
    {
      "parentID": 0,
      "name": "string",
      "description": "string",
      "policySettings": {
        "logInspectionSettingSeverityClippingAgentEventSendSyslogLevelMin": {
          "value": "string"
        },
        "firewallSettingEngineOptionConnectionsCleanupMax": {
          "value": "string"
        },
        "firewallSettingEngineOptionVerifyTcpChecksumEnabled": {
          "value": "string"
        },
        "antiMalwareSettingScanCacheOnDemandConfigId": {
          "value": "string"
        },
        "applicationControlSettingSharedRulesetId": {
          "value": "string"
        },
        "webReputationSettingSmartProtectionServerConnectionLostWarningEnabled": {
          "value": "string"
        },
        "applicationControlSettingExecutionEnforcementLevel": {
          "value": "string"
        },
        "webReputationSettingBlockedUrlDomains": {
          "value": "string"
        },
        "firewallSettingNetworkEngineStatusCheck": {
          "value": "string"
        },
        "firewallSettingEngineOptionSynSentTimeout": {
          "value": "string"
        },
        "platformSettingAgentSelfProtectionPassword": {
          "value": "string"
        },
        "firewallSettingReconnaissanceBlockTcpXmasAttackDuration": {
          "value": "string"
        },
        "intrusionPreventionSettingVirtualAndContainerNetworkScanEnabled": {
          "value": "string"
        },
        "logInspectionSettingSyslogConfigId": {
          "value": "string"
        },
        "firewallSettingEngineOptionDebugModeEnabled": {
          "value": "string"
        },
        "firewallSettingVirtualAndContainerNetworkScanEnabled": {
          "value": "string"
        },
        "antiMalwareSettingFileHashSha256Enabled": {
          "value": "string"
        },
        "firewallSettingReconnaissanceNotifyFingerprintProbeEnabled": {
          "value": "string"
        },
        "firewallSettingEventLogFileRetainNum": {
          "value": "string"
        },
        "firewallSettingAntiEvasionCheckTcpPawsZero": {
          "value": "string"
        },
        "platformSettingAgentCpuUsage": {
          "value": "string"
        },
        "antiMalwareSettingConnectedThreatDefenseUseControlManagerSuspiciousObjectListEnabled": {
          "value": "string"
        },
        "intrusionPreventionSettingEngineOptionFragmentedIpKeepMax": {
          "value": "string"
        },
        "firewallSettingEngineOptionDrop6To4BogonsAddressesEnabled": {
          "value": "string"
        },
        "logInspectionSettingSeverityClippingAgentEventStoreLevelMin": {
          "value": "string"
        },
        "platformSettingScanCacheConcurrencyMax": {
          "value": "string"
        },
        "antiMalwareSettingSyslogConfigId": {
          "value": "string"
        },
        "firewallSettingAntiEvasionTcpPawsWindowPolicy": {
          "value": "string"
        },
        "firewallSettingReconnaissanceDetectTcpXmasAttackEnabled": {
          "value": "string"
        },
        "applicationControlSettingRulesetMode": {
          "value": "string"
        },
        "antiMalwareSettingSmartProtectionGlobalServerUseProxyEnabled": {
          "value": "string"
        },
        "webReputationSettingSmartProtectionLocalServerAllowOffDomainGlobal": {
          "value": "string"
        },
        "integrityMonitoringSettingCombinedModeProtectionSource": {
          "value": "string"
        },
        "firewallSettingEngineOptionCloseWaitTimeout": {
          "value": "string"
        },
        "platformSettingScanOpenPortListId": {
          "value": "string"
        },
        "platformSettingAgentSelfProtectionPasswordEnabled": {
          "value": "string"
        },
        "firewallSettingEngineOptionAckTimeout": {
          "value": "string"
        },
        "firewallSettingEventLogFileCachedEntriesStaleTime": {
          "value": "string"
        },
        "firewallSettingCombinedModeProtectionSource": {
          "value": "string"
        },
        "platformSettingAgentEventsSendInterval": {
          "value": "string"
        },
        "platformSettingInactiveAgentCleanupOverrideEnabled": {
          "value": "string"
        },
        "firewallSettingFailureResponseEngineSystem": {
          "value": "string"
        },
        "platformSettingRelayState": {
          "value": "string"
        },
        "firewallSettingEngineOptionDropEvasiveRetransmitEnabled": {
          "value": "string"
        },
        "activityMonitoringSettingIndicatorEnabled": {
          "value": "string"
        },
        "intrusionPreventionSettingEngineOptionFragmentedIpTimeout": {
          "value": "string"
        },
        "firewallSettingAntiEvasionCheckTcpZeroFlags": {
          "value": "string"
        },
        "webReputationSettingSmartProtectionGlobalServerUseProxyEnabled": {
          "value": "string"
        },
        "intrusionPreventionSettingNsxSecurityTaggingPreventModeLevel": {
          "value": "string"
        },
        "firewallSettingReconnaissanceNotifyTcpXmasAttackEnabled": {
          "value": "string"
        },
        "firewallSettingEngineOptionUdpTimeout": {
          "value": "string"
        },
        "webReputationSettingSmartProtectionLocalServerEnabled": {
          "value": "string"
        },
        "firewallSettingEngineOptionTcpMssLimit": {
          "value": "string"
        },
        "firewallSettingEngineOptionColdStartTimeout": {
          "value": "string"
        },
        "firewallSettingEngineOptionEstablishedTimeout": {
          "value": "string"
        },
        "antiMalwareSettingIdentifiedFilesSpaceMaxMbytes": {
          "value": "string"
        },
        "firewallSettingEngineOptionAllowNullIpEnabled": {
          "value": "string"
        },
        "platformSettingNotificationsSuppressPopupsEnabled": {
          "value": "string"
        },
        "firewallSettingAntiEvasionCheckTcpRstFinFlags": {
          "value": "string"
        },
        "firewallSettingEngineOptionDisconnectTimeout": {
          "value": "string"
        },
        "firewallSettingEngineOptionCloseTimeout": {
          "value": "string"
        },
        "firewallSettingEngineOptionTunnelDepthMaxExceededAction": {
          "value": "string"
        },
        "antiMalwareSettingEnableUserTriggerOnDemandScan": {
          "value": "string"
        },
        "firewallSettingReconnaissanceDetectTcpNullScanEnabled": {
          "value": "string"
        },
        "platformSettingSmartProtectionAntiMalwareGlobalServerProxyId": {
          "value": "string"
        },
        "firewallSettingEngineOptionFilterIpv4Tunnels": {
          "value": "string"
        },
        "webReputationSettingSmartProtectionLocalServerUrls": {
          "value": "string"
        },
        "firewallSettingEngineOptionLogOnePacketPeriod": {
          "value": "string"
        },
        "deviceControlSettingSyslogConfigId": {
          "value": "string"
        },
        "firewallSettingEngineOptionFilterIpv6Tunnels": {
          "value": "string"
        },
        "firewallSettingAntiEvasionCheckTcpCongestionFlags": {
          "value": "string"
        },
        "platformSettingHeartbeatMissedAlertThreshold": {
          "value": "string"
        },
        "intrusionPreventionSettingEngineOptionsEnabled": {
          "value": "string"
        },
        "firewallSettingEngineOptionConnectionsNumUdpMax": {
          "value": "string"
        },
        "integrityMonitoringSettingAutoApplyRecommendationsEnabled": {
          "value": "string"
        },
        "firewallSettingEngineOptionTunnelDepthMax": {
          "value": "string"
        },
        "firewallSettingEngineOptionDropUnknownSslProtocolEnabled": {
          "value": "string"
        },
        "antiMalwareSettingNsxSecurityTaggingValue": {
          "value": "string"
        },
        "intrusionPreventionSettingLogDataRuleFirstMatchEnabled": {
          "value": "string"
        },
        "firewallSettingEngineOptionLoggingPolicy": {
          "value": "string"
        },
        "platformSettingTroubleshootingLoggingLevel": {
          "value": "string"
        },
        "antiMalwareSettingVirtualApplianceOnDemandScanCacheEntriesMax": {
          "value": "string"
        },
        "webReputationSettingCombinedModeProtectionSource": {
          "value": "string"
        },
        "firewallSettingEngineOptionClosingTimeout": {
          "value": "string"
        },
        "activityMonitoringSettingDetectionMode": {
          "value": "string"
        },
        "firewallSettingAntiEvasionCheckPaws": {
          "value": "string"
        },
        "intrusionPreventionSettingAutoApplyRecommendationsEnabled": {
          "value": "string"
        },
        "firewallSettingReconnaissanceDetectFingerprintProbeEnabled": {
          "value": "string"
        },
        "antiMalwareSettingNsxSecurityTaggingRemoveOnCleanScanEnabled": {
          "value": "string"
        },
        "firewallSettingEngineOptionLogPacketLengthMax": {
          "value": "string"
        },
        "firewallSettingEngineOptionDropTeredoAnomaliesEnabled": {
          "value": "string"
        },
        "webReputationSettingSecurityLevel": {
          "value": "string"
        },
        "firewallSettingEngineOptionDropIpv6SiteLocalAddressesEnabled": {
          "value": "string"
        },
        "activityMonitoringSettingActivityEnabled": {
          "value": "string"
        },
        "firewallSettingEngineOptionStrictTerodoPortCheckEnabled": {
          "value": "string"
        },
        "platformSettingAutoUpdateTlsInspectionSupportEnabled": {
          "value": "string"
        },
        "webReputationSettingBlockedUrlKeywords": {
          "value": "string"
        },
        "webReputationSettingSyslogConfigId": {
          "value": "string"
        },
        "firewallSettingFailureResponsePacketSanityCheck": {
          "value": "string"
        },
        "firewallSettingNetworkEngineMode": {
          "value": "string"
        },
        "firewallSettingEventLogFileSizeMax": {
          "value": "string"
        },
        "antiMalwareSettingMalwareScanMultithreadedProcessingEnabled": {
          "value": "string"
        },
        "firewallSettingReconnaissanceDetectTcpSynFinScanEnabled": {
          "value": "string"
        },
        "platformSettingAutoUpdateKernelPackageEnabled": {
          "value": "string"
        },
        "firewallSettingEngineOptionDropIpZeroPayloadEnabled": {
          "value": "string"
        },
        "firewallSettingEngineOptionBlockIpv6Agent8AndEarlierEnabled": {
          "value": "string"
        },
        "intrusionPreventionSettingEngineOptionFragmentedIpPacketSendIcmpEnabled": {
          "value": "string"
        },
        "antiMalwareSettingPredictiveMachineLearningExceptions": {
          "value": "string"
        },
        "firewallSettingEngineOptionLogEventsPerSecondMax": {
          "value": "string"
        },
        "firewallSettingEngineOptionSslSessionTime": {
          "value": "string"
        },
        "antiMalwareSettingBehaviorMonitoringScanExclusionList": {
          "value": "string"
        },
        "antiMalwareSettingSmartProtectionGlobalServerEnabled": {
          "value": "string"
        },
        "firewallSettingEngineOptionLogOnePacketWithinPeriodEnabled": {
          "value": "string"
        },
        "firewallSettingEngineOptionGenerateConnectionEventsIcmpEnabled": {
          "value": "string"
        },
        "platformSettingHeartbeatInactiveVmOfflineAlertEnabled": {
          "value": "string"
        },
        "webReputationSettingSmartProtectionWebReputationGlobalServerProxyId": {
          "value": "string"
        },
        "antiMalwareSettingNsxSecurityTaggingEnabled": {
          "value": "string"
        },
        "firewallSettingAntiEvasionCheckFragmentedPackets": {
          "value": "string"
        },
        "firewallSettingEngineOptionConnectionsNumIcmpMax": {
          "value": "string"
        },
        "firewallSettingAntiEvasionCheckTcpSplitHandshake": {
          "value": "string"
        },
        "antiMalwareSettingCombinedModeProtectionSource": {
          "value": "string"
        },
        "firewallSettingEngineOptionEventNodesMax": {
          "value": "string"
        },
        "webReputationSettingMonitorPortListId": {
          "value": "string"
        },
        "applicationControlSettingSyslogConfigId": {
          "value": "string"
        },
        "firewallSettingAntiEvasionCheckOutNoConnection": {
          "value": "string"
        },
        "firewallSettingEngineOptionBlockIpv6Agent9AndLaterEnabled": {
          "value": "string"
        },
        "integrityMonitoringSettingVirtualApplianceOptimizationScanCacheEntriesMax": {
          "value": "string"
        },
        "firewallSettingReconnaissanceNotifyTcpNullScanEnabled": {
          "value": "string"
        },
        "firewallSettingEngineOptionIgnoreStatusCode1": {
          "value": "string"
        },
        "firewallSettingEngineOptionIgnoreStatusCode0": {
          "value": "string"
        },
        "firewallSettingEngineOptionIgnoreStatusCode2": {
          "value": "string"
        },
        "firewallSettingEngineOptionSslSessionSize": {
          "value": "string"
        },
        "antiMalwareSettingScanCacheRealTimeConfigId": {
          "value": "string"
        },
        "platformSettingRecommendationOngoingScansInterval": {
          "value": "string"
        },
        "platformSettingSmartProtectionGlobalServerUseProxyEnabled": {
          "value": "string"
        },
        "firewallSettingInterfaceLimitOneActiveEnabled": {
          "value": "string"
        },
        "firewallSettingAntiEvasionCheckTcpChecksum": {
          "value": "string"
        },
        "firewallSettingEngineOptionDropIpv6ExtType0Enabled": {
          "value": "string"
        },
        "antiMalwareSettingScanFileSizeMaxMbytes": {
          "value": "string"
        },
        "firewallSettingEngineOptionGenerateConnectionEventsTcpEnabled": {
          "value": "string"
        },
        "antiMalwareSettingFileHashSizeMaxMbytes": {
          "value": "string"
        },
        "firewallSettingEventLogFileCachedEntriesLifeTime": {
          "value": "string"
        },
        "platformSettingSmartProtectionGlobalServerProxyId": {
          "value": "string"
        },
        "logInspectionSettingAutoApplyRecommendationsEnabled": {
          "value": "string"
        },
        "antiMalwareSettingConnectedThreatDefenseSuspiciousFileDdanSubmissionEnabled": {
          "value": "string"
        },
        "deviceControlSettingDeviceControlUsbStorageDeviceAction": {
          "value": "string"
        },
        "webReputationSettingBlockingPageLink": {
          "value": "string"
        },
        "firewallSettingSyslogConfigId": {
          "value": "string"
        },
        "platformSettingAgentCommunicationsDirection": {
          "value": "string"
        },
        "intrusionPreventionSettingAutomaticallyApplyCoreIpsRules": {
          "value": "string"
        },
        "integrityMonitoringSettingScanCacheConfigId": {
          "value": "string"
        },
        "antiMalwareSettingDocumentExploitProtectionRuleExceptions": {
          "value": "string"
        },
        "firewallSettingAntiEvasionCheckTcpSynWithData": {
          "value": "string"
        },
        "antiMalwareSettingFileHashEnabled": {
          "value": "string"
        },
        "firewallSettingReconnaissanceBlockFingerprintProbeDuration": {
          "value": "string"
        },
        "firewallSettingEngineOptionDropIpv6BogonsAddressesEnabled": {
          "value": "string"
        },
        "firewallSettingEngineOptionBootStartTimeout": {
          "value": "string"
        },
        "firewallSettingEngineOptionConnectionsNumTcpMax": {
          "value": "string"
        },
        "firewallSettingAntiEvasionSecurityPosture": {
          "value": "string"
        },
        "firewallSettingInterfacePatterns": {
          "value": "string"
        },
        "firewallSettingInterfaceIsolationEnabled": {
          "value": "string"
        },
        "antiMalwareSettingVirtualApplianceRealTimeScanCacheEntriesMax": {
          "value": "string"
        },
        "firewallSettingEventsOutOfAllowedPolicyEnabled": {
          "value": "string"
        },
        "firewallSettingAntiEvasionCheckEvasiveRetransmit": {
          "value": "string"
        },
        "firewallSettingEngineOptionIcmpTimeout": {
          "value": "string"
        },
        "integrityMonitoringSettingSyslogConfigId": {
          "value": "string"
        },
        "firewallSettingEngineOptionConnectionCleanupTimeout": {
          "value": "string"
        },
        "antiMalwareSettingSmartProtectionLocalServerAllowOffDomainGlobal": {
          "value": "string"
        },
        "firewallSettingReconnaissanceNotifyTcpSynFinScanEnabled": {
          "value": "string"
        },
        "firewallSettingEngineOptionErrorTimeout": {
          "value": "string"
        },
        "antiMalwareSettingOfflineScheduledScanEnabled": {
          "value": "string"
        },
        "webReputationSettingAllowedUrls": {
          "value": "string"
        },
        "firewallSettingReconnaissanceNotifyNetworkOrPortScanEnabled": {
          "value": "string"
        },
        "firewallSettingEngineOptionFinWait1Timeout": {
          "value": "string"
        },
        "firewallSettingEngineOptionGenerateConnectionEventsUdpEnabled": {
          "value": "string"
        },
        "activityMonitoringSettingSyslogConfigId": {
          "value": "string"
        },
        "firewallSettingAntiEvasionCheckTcpSynRstFlags": {
          "value": "string"
        },
        "antiMalwareSettingSpywareApprovedList": {
          "value": "string"
        },
        "firewallSettingAntiEvasionCheckTcpUrgentFlags": {
          "value": "string"
        },
        "intrusionPreventionSettingNsxSecurityTaggingDetectModeLevel": {
          "value": "string"
        },
        "intrusionPreventionSettingEngineOptionFragmentedIpUnconcernedMacAddressBypassEnabled": {
          "value": "string"
        },
        "firewallSettingEngineOptionLogAllPacketDataEnabled": {
          "value": "string"
        },
        "firewallSettingAntiEvasionCheckTcpSynFinFlags": {
          "value": "string"
        },
        "platformSettingHeartbeatInterval": {
          "value": "string"
        },
        "firewallSettingEngineOptionFragmentSizeMin": {
          "value": "string"
        },
        "antiMalwareSettingSmartProtectionServerConnectionLostWarningEnabled": {
          "value": "string"
        },
        "firewallSettingReconnaissanceBlockNetworkOrPortScanDuration": {
          "value": "string"
        },
        "integrityMonitoringSettingContentHashAlgorithm": {
          "value": "string"
        },
        "antiMalwareSettingSmartScanState": {
          "value": "string"
        },
        "firewallSettingConfigPackageExceedsAlertMaxEnabled": {
          "value": "string"
        },
        "platformSettingEnvironmentVariableOverrides": {
          "value": "string"
        },
        "firewallSettingEngineOptionFragmentOffsetMin": {
          "value": "string"
        },
        "antiMalwareSettingSmartProtectionLocalServerUrls": {
          "value": "string"
        },
        "firewallSettingEngineOptionSynRcvdTimeout": {
          "value": "string"
        },
        "firewallSettingEventLogFileCachedEntriesNum": {
          "value": "string"
        },
        "firewallSettingEngineOptionForceAllowIcmpType3Code4": {
          "value": "string"
        },
        "firewallSettingReconnaissanceBlockTcpNullScanDuration": {
          "value": "string"
        },
        "platformSettingSmartProtectionGlobalServerEnabled": {
          "value": "string"
        },
        "integrityMonitoringSettingRealtimeEnabled": {
          "value": "string"
        },
        "firewallSettingEngineOptionLastAckTimeout": {
          "value": "string"
        },
        "deviceControlSettingDeviceControlAutoRunUsbAction": {
          "value": "string"
        },
        "firewallSettingReconnaissanceExcludeIpListId": {
          "value": "string"
        },
        "deviceControlSettingDeviceControlEnabled": {
          "value": "string"
        },
        "platformSettingAgentSelfProtectionEnabled": {
          "value": "string"
        },
        "firewallSettingEngineOptionDropIpv6ReservedAddressesEnabled": {
          "value": "string"
        },
        "firewallSettingAntiEvasionCheckFinNoConnection": {
          "value": "string"
        },
        "firewallSettingEngineOptionDebugPacketNumMax": {
          "value": "string"
        },
        "firewallSettingEngineOptionBypassCiscoWaasConnectionsEnabled": {
          "value": "string"
        },
        "firewallSettingReconnaissanceEnabled": {
          "value": "string"
        },
        "platformSettingHeartbeatLocalTimeShiftAlertThreshold": {
          "value": "string"
        },
        "antiMalwareSettingFileHashMd5Enabled": {
          "value": "string"
        },
        "firewallSettingReconnaissanceDetectNetworkOrPortScanEnabled": {
          "value": "string"
        },
        "firewallSettingEngineOptionSilentTcpConnectionDropEnabled": {
          "value": "string"
        },
        "firewallSettingEngineOptionBlockSameSrcDstIpEnabled": {
          "value": "string"
        },
        "firewallSettingEngineOptionForceAllowDhcpDns": {
          "value": "string"
        },
        "firewallSettingReconnaissanceIncludeIpListId": {
          "value": "string"
        },
        "firewallSettingEngineOptionsEnabled": {
          "value": "string"
        },
        "firewallSettingReconnaissanceBlockTcpSynFinScanDuration": {
          "value": "string"
        },
        "webReputationSettingSecurityBlockUntestedPagesEnabled": {
          "value": "string"
        },
        "webReputationSettingAllowedUrlDomains": {
          "value": "string"
        },
        "platformSettingEnableContainerFileOnAccessScan": {
          "value": "string"
        },
        "antiMalwareSettingTrustedCertificateExceptionEnabled": {
          "value": "string"
        },
        "firewallSettingEventLogFileIgnoreSourceIpListId": {
          "value": "string"
        },
        "firewallSettingEngineOptionDropIpv6FragmentsLowerThanMinMtuEnabled": {
          "value": "string"
        },
        "platformSettingAutoAssignNewIntrusionPreventionRulesEnabled": {
          "value": "string"
        },
        "firewallSettingAntiEvasionCheckRstNoConnection": {
          "value": "string"
        },
        "webReputationSettingBlockedUrls": {
          "value": "string"
        },
        "platformSettingCombinedModeNetworkGroupProtectionSource": {
          "value": "string"
        },
        "webReputationSettingAlertingEnabled": {
          "value": "string"
        },
        "antiMalwareSettingNsxSecurityTaggingOnRemediationFailureEnabled": {
          "value": "string"
        },
        "integrityMonitoringSettingCpuUsageLevel": {
          "value": "string"
        },
        "platformSettingAutoUpdateAntiMalwareEngineEnabled": {
          "value": "string"
        },
        "deviceControlSettingDeviceControlMobileDeviceAction": {
          "value": "string"
        },
        "intrusionPreventionSettingInspectTlsTrafficEnabled": {
          "value": "string"
        },
        "intrusionPreventionSettingCombinedModeProtectionSource": {
          "value": "string"
        }
      },
      "recommendationScanMode": "off",
      "autoRequiresUpdate": "off",
      "interfaceTypes": {
        "interfaceTypes": [
          {
            "name": "string",
            "description": "string",
            "matches": [
              "string"
            ],
            "ID": 0
          }
        ]
      },
      "ID": 0,
      "antiMalware": {
        "state": "inherited",
        "moduleStatus": {
          "status": "inactive",
          "statusMessage": "string"
        },
        "realTimeScanConfigurationID": 0,
        "realTimeScanScheduleID": 0,
        "manualScanConfigurationID": 0,
        "scheduledScanConfigurationID": 0
      },
      "webReputation": {
        "state": "inherited",
        "moduleStatus": {
          "status": "inactive",
          "statusMessage": "string"
        }
      },
      "deviceControl": {
        "state": "inherited",
        "moduleStatus": {
          "status": "inactive",
          "statusMessage": "string"
        }
      },
      "activityMonitoring": {
        "state": "inherited",
        "moduleStatus": {
          "status": "inactive",
          "statusMessage": "string"
        }
      },
      "firewall": {
        "state": "inherited",
        "moduleStatus": {
          "status": "inactive",
          "statusMessage": "string"
        },
        "globalStatefulConfigurationID": 0,
        "statefulConfigurationAssignments": {
          "statefulConfigurationAssignments": [
            {
              "interfaceID": 0,
              "interfaceTypeID": 0,
              "statefulConfigurationID": 0
            }
          ]
        },
        "ruleIDs": [
          0
        ]
      },
      "intrusionPrevention": {
        "state": "inherited",
        "moduleStatus": {
          "status": "inactive",
          "statusMessage": "string"
        },
        "ruleIDs": [
          0
        ],
        "applicationTypeIDs": [
          0
        ]
      },
      "integrityMonitoring": {
        "state": "inherited",
        "moduleStatus": {
          "status": "inactive",
          "statusMessage": "string"
        },
        "ruleIDs": [
          0
        ]
      },
      "logInspection": {
        "state": "inherited",
        "moduleStatus": {
          "status": "inactive",
          "statusMessage": "string"
        },
        "ruleIDs": [
          0
        ]
      },
      "applicationControl": {
        "state": "inherited",
        "moduleStatus": {
          "status": "inactive",
          "statusMessage": "string"
        },
        "blockUnrecognized": true,
        "rulesetID": 0,
        "trustRulesetID": "string"
      },
      "newEndpointMetaApps": {
        "commonApps": [
          {
            "appId": "string",
            "status": "string",
            "version": "string",
            "lastUpdateDateTime": "2019-08-24T14:15:22Z",
            "lastUpdateTimeLong": 0,
            "enabled": true,
            "defaultEnabled": true,
            "enableType": "string",
            "displayType": "string"
          }
        ]
      },
      "SAP": {
        "state": "inherited",
        "moduleStatus": {
          "status": "inactive",
          "statusMessage": "string"
        }
      }
    }
  ],
  "error": null,
  "has_error": false
}

Describe a Default Policy Setting

Return the value for a default policy setting.

Input Field

Choose a connection that you have previously created and then fill in the necessary information in the following input fields to complete the connection.

Input NameDescriptionRequired
Default Policy Setting NameJinja-templated text containing the default policy setting name.Required

Output

JSON containing the following items:

{
  "value": "string",
  "error": null,
  "has_error": false
}

Modify a Default Policy Setting

Modify the value for a default policy setting.

Input Field

Choose a connection that you have previously created and then fill in the necessary information in the following input fields to complete the connection.

Input NameDescriptionRequired
Default Policy Setting NameJinja-templated text containing the default policy setting name.Required
Modify Default Policy Setting ObjectJinja-templated JSON containing the modify default policy setting object. Example '{ "maxItems": 0, "searchCriteria": [ { "fieldName": "string", "booleanTest": true}], "sortByObjectID": true }'Required

Output

JSON containing the following items:

{
  "value": "string",
  "error": null,
  "has_error": false
}

Reset a Default Policy Setting

Reset the value for a default policy setting.

Input Field

Choose a connection that you have previously created and then fill in the necessary information in the following input fields to complete the connection.

Input NameDescriptionRequired
Default Policy Setting NameJinja-templated text containing the default policy setting name.Required

Output

JSON containing the following items:

{
  "value": "string",
  "error": null,
  "has_error": false
}

List Default Settings

Lists all default policy settings.

Input Field

Choose a connection that you have previously created.

Output

JSON containing the following items:

{
  "logInspectionSettingSeverityClippingAgentEventSendSyslogLevelMin": {
    "value": "string"
  },
  "firewallSettingEngineOptionConnectionsCleanupMax": {
    "value": "string"
  },
  "firewallSettingEngineOptionVerifyTcpChecksumEnabled": {
    "value": "string"
  },
  "antiMalwareSettingScanCacheOnDemandConfigId": {
    "value": "string"
  },
  "applicationControlSettingSharedRulesetId": {
    "value": "string"
  },
  "applicationControlSettingState": {
    "value": "string"
  },
  "webReputationSettingSmartProtectionServerConnectionLostWarningEnabled": {
    "value": "string"
  },
  "applicationControlSettingExecutionEnforcementLevel": {
    "value": "string"
  },
  "webReputationSettingBlockedUrlDomains": {
    "value": "string"
  },
  "firewallSettingNetworkEngineStatusCheck": {
    "value": "string"
  },
  "firewallSettingEngineOptionSynSentTimeout": {
    "value": "string"
  },
  "platformSettingAgentSelfProtectionPassword": {
    "value": "string"
  },
  "firewallSettingReconnaissanceBlockTcpXmasAttackDuration": {
    "value": "string"
  },
  "intrusionPreventionSettingVirtualAndContainerNetworkScanEnabled": {
    "value": "string"
  },
  "logInspectionSettingSyslogConfigId": {
    "value": "string"
  },
  "firewallSettingEngineOptionDebugModeEnabled": {
    "value": "string"
  },
  "firewallSettingVirtualAndContainerNetworkScanEnabled": {
    "value": "string"
  },
  "antiMalwareSettingFileHashSha256Enabled": {
    "value": "string"
  },
  "firewallSettingReconnaissanceNotifyFingerprintProbeEnabled": {
    "value": "string"
  },
  "firewallSettingEventLogFileRetainNum": {
    "value": "string"
  },
  "firewallSettingAntiEvasionCheckTcpPawsZero": {
    "value": "string"
  },
  "platformSettingAgentCpuUsage": {
    "value": "string"
  },
  "antiMalwareSettingConnectedThreatDefenseUseControlManagerSuspiciousObjectListEnabled": {
    "value": "string"
  },
  "intrusionPreventionSettingEngineOptionFragmentedIpKeepMax": {
    "value": "string"
  },
  "firewallSettingEngineOptionDrop6To4BogonsAddressesEnabled": {
    "value": "string"
  },
  "logInspectionSettingSeverityClippingAgentEventStoreLevelMin": {
    "value": "string"
  },
  "platformSettingScanCacheConcurrencyMax": {
    "value": "string"
  },
  "antiMalwareSettingSyslogConfigId": {
    "value": "string"
  },
  "firewallSettingAntiEvasionTcpPawsWindowPolicy": {
    "value": "string"
  },
  "firewallSettingReconnaissanceDetectTcpXmasAttackEnabled": {
    "value": "string"
  },
  "applicationControlSettingRulesetMode": {
    "value": "string"
  },
  "antiMalwareSettingSmartProtectionGlobalServerUseProxyEnabled": {
    "value": "string"
  },
  "webReputationSettingSmartProtectionLocalServerAllowOffDomainGlobal": {
    "value": "string"
  },
  "integrityMonitoringSettingCombinedModeProtectionSource": {
    "value": "string"
  },
  "firewallSettingEngineOptionCloseWaitTimeout": {
    "value": "string"
  },
  "platformSettingScanOpenPortListId": {
    "value": "string"
  },
  "platformSettingAgentSelfProtectionPasswordEnabled": {
    "value": "string"
  },
  "firewallSettingEngineOptionAckTimeout": {
    "value": "string"
  },
  "firewallSettingEventLogFileCachedEntriesStaleTime": {
    "value": "string"
  },
  "firewallSettingCombinedModeProtectionSource": {
    "value": "string"
  },
  "platformSettingAgentEventsSendInterval": {
    "value": "string"
  },
  "platformSettingInactiveAgentCleanupOverrideEnabled": {
    "value": "string"
  },
  "firewallSettingFailureResponseEngineSystem": {
    "value": "string"
  },
  "platformSettingRelayState": {
    "value": "string"
  },
  "firewallSettingEngineOptionDropEvasiveRetransmitEnabled": {
    "value": "string"
  },
  "firewallSettingState": {
    "value": "string"
  },
  "activityMonitoringSettingIndicatorEnabled": {
    "value": "string"
  },
  "intrusionPreventionSettingEngineOptionFragmentedIpTimeout": {
    "value": "string"
  },
  "firewallSettingAntiEvasionCheckTcpZeroFlags": {
    "value": "string"
  },
  "webReputationSettingSmartProtectionGlobalServerUseProxyEnabled": {
    "value": "string"
  },
  "intrusionPreventionSettingNsxSecurityTaggingPreventModeLevel": {
    "value": "string"
  },
  "firewallSettingReconnaissanceNotifyTcpXmasAttackEnabled": {
    "value": "string"
  },
  "firewallSettingEngineOptionUdpTimeout": {
    "value": "string"
  },
  "webReputationSettingSmartProtectionLocalServerEnabled": {
    "value": "string"
  },
  "firewallSettingEngineOptionTcpMssLimit": {
    "value": "string"
  },
  "firewallSettingEngineOptionColdStartTimeout": {
    "value": "string"
  },
  "firewallSettingEngineOptionEstablishedTimeout": {
    "value": "string"
  },
  "antiMalwareSettingIdentifiedFilesSpaceMaxMbytes": {
    "value": "string"
  },
  "webReputationSettingState": {
    "value": "string"
  },
  "firewallSettingEngineOptionAllowNullIpEnabled": {
    "value": "string"
  },
  "platformSettingNotificationsSuppressPopupsEnabled": {
    "value": "string"
  },
  "firewallSettingAntiEvasionCheckTcpRstFinFlags": {
    "value": "string"
  },
  "firewallSettingEngineOptionDisconnectTimeout": {
    "value": "string"
  },
  "firewallSettingEngineOptionCloseTimeout": {
    "value": "string"
  },
  "firewallSettingEngineOptionTunnelDepthMaxExceededAction": {
    "value": "string"
  },
  "antiMalwareSettingEnableUserTriggerOnDemandScan": {
    "value": "string"
  },
  "firewallSettingReconnaissanceDetectTcpNullScanEnabled": {
    "value": "string"
  },
  "platformSettingSmartProtectionAntiMalwareGlobalServerProxyId": {
    "value": "string"
  },
  "firewallSettingEngineOptionFilterIpv4Tunnels": {
    "value": "string"
  },
  "webReputationSettingSmartProtectionLocalServerUrls": {
    "value": "string"
  },
  "firewallSettingEngineOptionLogOnePacketPeriod": {
    "value": "string"
  },
  "deviceControlSettingSyslogConfigId": {
    "value": "string"
  },
  "firewallSettingEngineOptionFilterIpv6Tunnels": {
    "value": "string"
  },
  "firewallSettingAntiEvasionCheckTcpCongestionFlags": {
    "value": "string"
  },
  "platformSettingHeartbeatMissedAlertThreshold": {
    "value": "string"
  },
  "intrusionPreventionSettingEngineOptionsEnabled": {
    "value": "string"
  },
  "firewallSettingEngineOptionConnectionsNumUdpMax": {
    "value": "string"
  },
  "integrityMonitoringSettingAutoApplyRecommendationsEnabled": {
    "value": "string"
  },
  "firewallSettingEngineOptionTunnelDepthMax": {
    "value": "string"
  },
  "firewallSettingEngineOptionDropUnknownSslProtocolEnabled": {
    "value": "string"
  },
  "antiMalwareSettingNsxSecurityTaggingValue": {
    "value": "string"
  },
  "intrusionPreventionSettingLogDataRuleFirstMatchEnabled": {
    "value": "string"
  },
  "firewallSettingEngineOptionLoggingPolicy": {
    "value": "string"
  },
  "platformSettingTroubleshootingLoggingLevel": {
    "value": "string"
  },
  "antiMalwareSettingVirtualApplianceOnDemandScanCacheEntriesMax": {
    "value": "string"
  },
  "webReputationSettingCombinedModeProtectionSource": {
    "value": "string"
  },
  "firewallSettingEngineOptionClosingTimeout": {
    "value": "string"
  },
  "antiMalwareSettingState": {
    "value": "string"
  },
  "activityMonitoringSettingDetectionMode": {
    "value": "string"
  },
  "firewallSettingAntiEvasionCheckPaws": {
    "value": "string"
  },
  "intrusionPreventionSettingAutoApplyRecommendationsEnabled": {
    "value": "string"
  },
  "firewallSettingReconnaissanceDetectFingerprintProbeEnabled": {
    "value": "string"
  },
  "antiMalwareSettingNsxSecurityTaggingRemoveOnCleanScanEnabled": {
    "value": "string"
  },
  "firewallSettingEngineOptionLogPacketLengthMax": {
    "value": "string"
  },
  "firewallSettingEngineOptionDropTeredoAnomaliesEnabled": {
    "value": "string"
  },
  "webReputationSettingSecurityLevel": {
    "value": "string"
  },
  "firewallSettingEngineOptionDropIpv6SiteLocalAddressesEnabled": {
    "value": "string"
  },
  "logInspectionSettingState": {
    "value": "string"
  },
  "activityMonitoringSettingActivityEnabled": {
    "value": "string"
  },
  "firewallSettingEngineOptionStrictTerodoPortCheckEnabled": {
    "value": "string"
  },
  "platformSettingAutoUpdateTlsInspectionSupportEnabled": {
    "value": "string"
  },
  "webReputationSettingBlockedUrlKeywords": {
    "value": "string"
  },
  "webReputationSettingSyslogConfigId": {
    "value": "string"
  },
  "firewallSettingFailureResponsePacketSanityCheck": {
    "value": "string"
  },
  "firewallSettingNetworkEngineMode": {
    "value": "string"
  },
  "firewallSettingEventLogFileSizeMax": {
    "value": "string"
  },
  "antiMalwareSettingMalwareScanMultithreadedProcessingEnabled": {
    "value": "string"
  },
  "firewallSettingReconnaissanceDetectTcpSynFinScanEnabled": {
    "value": "string"
  },
  "platformSettingAutoUpdateKernelPackageEnabled": {
    "value": "string"
  },
  "firewallSettingEngineOptionDropIpZeroPayloadEnabled": {
    "value": "string"
  },
  "firewallSettingEngineOptionBlockIpv6Agent8AndEarlierEnabled": {
    "value": "string"
  },
  "intrusionPreventionSettingEngineOptionFragmentedIpPacketSendIcmpEnabled": {
    "value": "string"
  },
  "antiMalwareSettingPredictiveMachineLearningExceptions": {
    "value": "string"
  },
  "firewallSettingEngineOptionLogEventsPerSecondMax": {
    "value": "string"
  },
  "firewallSettingEngineOptionSslSessionTime": {
    "value": "string"
  },
  "deviceControlSettingState": {
    "value": "string"
  },
  "antiMalwareSettingBehaviorMonitoringScanExclusionList": {
    "value": "string"
  },
  "antiMalwareSettingSmartProtectionGlobalServerEnabled": {
    "value": "string"
  },
  "firewallSettingEngineOptionLogOnePacketWithinPeriodEnabled": {
    "value": "string"
  },
  "firewallSettingEngineOptionGenerateConnectionEventsIcmpEnabled": {
    "value": "string"
  },
  "platformSettingHeartbeatInactiveVmOfflineAlertEnabled": {
    "value": "string"
  },
  "webReputationSettingSmartProtectionWebReputationGlobalServerProxyId": {
    "value": "string"
  },
  "antiMalwareSettingNsxSecurityTaggingEnabled": {
    "value": "string"
  },
  "firewallSettingAntiEvasionCheckFragmentedPackets": {
    "value": "string"
  },
  "firewallSettingEngineOptionConnectionsNumIcmpMax": {
    "value": "string"
  },
  "firewallSettingAntiEvasionCheckTcpSplitHandshake": {
    "value": "string"
  },
  "antiMalwareSettingCombinedModeProtectionSource": {
    "value": "string"
  },
  "firewallSettingEngineOptionEventNodesMax": {
    "value": "string"
  },
  "webReputationSettingMonitorPortListId": {
    "value": "string"
  },
  "sapSettingState": {
    "value": "string"
  },
  "applicationControlSettingSyslogConfigId": {
    "value": "string"
  },
  "firewallSettingAntiEvasionCheckOutNoConnection": {
    "value": "string"
  },
  "firewallSettingEngineOptionBlockIpv6Agent9AndLaterEnabled": {
    "value": "string"
  },
  "integrityMonitoringSettingVirtualApplianceOptimizationScanCacheEntriesMax": {
    "value": "string"
  },
  "firewallSettingReconnaissanceNotifyTcpNullScanEnabled": {
    "value": "string"
  },
  "firewallSettingEngineOptionIgnoreStatusCode1": {
    "value": "string"
  },
  "firewallSettingEngineOptionIgnoreStatusCode0": {
    "value": "string"
  },
  "firewallSettingEngineOptionIgnoreStatusCode2": {
    "value": "string"
  },
  "firewallSettingEngineOptionSslSessionSize": {
    "value": "string"
  },
  "antiMalwareSettingScanCacheRealTimeConfigId": {
    "value": "string"
  },
  "platformSettingRecommendationOngoingScansInterval": {
    "value": "string"
  },
  "platformSettingSmartProtectionGlobalServerUseProxyEnabled": {
    "value": "string"
  },
  "firewallSettingInterfaceLimitOneActiveEnabled": {
    "value": "string"
  },
  "firewallSettingAntiEvasionCheckTcpChecksum": {
    "value": "string"
  },
  "firewallSettingEngineOptionDropIpv6ExtType0Enabled": {
    "value": "string"
  },
  "antiMalwareSettingScanFileSizeMaxMbytes": {
    "value": "string"
  },
  "firewallSettingEngineOptionGenerateConnectionEventsTcpEnabled": {
    "value": "string"
  },
  "antiMalwareSettingFileHashSizeMaxMbytes": {
    "value": "string"
  },
  "firewallSettingEventLogFileCachedEntriesLifeTime": {
    "value": "string"
  },
  "platformSettingSmartProtectionGlobalServerProxyId": {
    "value": "string"
  },
  "logInspectionSettingAutoApplyRecommendationsEnabled": {
    "value": "string"
  },
  "antiMalwareSettingConnectedThreatDefenseSuspiciousFileDdanSubmissionEnabled": {
    "value": "string"
  },
  "deviceControlSettingDeviceControlUsbStorageDeviceAction": {
    "value": "string"
  },
  "webReputationSettingBlockingPageLink": {
    "value": "string"
  },
  "firewallSettingSyslogConfigId": {
    "value": "string"
  },
  "platformSettingAgentCommunicationsDirection": {
    "value": "string"
  },
  "intrusionPreventionSettingAutomaticallyApplyCoreIpsRules": {
    "value": "string"
  },
  "integrityMonitoringSettingScanCacheConfigId": {
    "value": "string"
  },
  "antiMalwareSettingDocumentExploitProtectionRuleExceptions": {
    "value": "string"
  },
  "firewallSettingAntiEvasionCheckTcpSynWithData": {
    "value": "string"
  },
  "antiMalwareSettingFileHashEnabled": {
    "value": "string"
  },
  "firewallSettingReconnaissanceBlockFingerprintProbeDuration": {
    "value": "string"
  },
  "firewallSettingEngineOptionDropIpv6BogonsAddressesEnabled": {
    "value": "string"
  },
  "firewallSettingEngineOptionBootStartTimeout": {
    "value": "string"
  },
  "firewallSettingEngineOptionConnectionsNumTcpMax": {
    "value": "string"
  },
  "firewallSettingAntiEvasionSecurityPosture": {
    "value": "string"
  },
  "firewallSettingInterfacePatterns": {
    "value": "string"
  },
  "firewallSettingInterfaceIsolationEnabled": {
    "value": "string"
  },
  "antiMalwareSettingVirtualApplianceRealTimeScanCacheEntriesMax": {
    "value": "string"
  },
  "firewallSettingEventsOutOfAllowedPolicyEnabled": {
    "value": "string"
  },
  "firewallSettingAntiEvasionCheckEvasiveRetransmit": {
    "value": "string"
  },
  "firewallSettingEngineOptionIcmpTimeout": {
    "value": "string"
  },
  "integrityMonitoringSettingSyslogConfigId": {
    "value": "string"
  },
  "firewallSettingEngineOptionConnectionCleanupTimeout": {
    "value": "string"
  },
  "antiMalwareSettingSmartProtectionLocalServerAllowOffDomainGlobal": {
    "value": "string"
  },
  "firewallSettingReconnaissanceNotifyTcpSynFinScanEnabled": {
    "value": "string"
  },
  "firewallSettingEngineOptionErrorTimeout": {
    "value": "string"
  },
  "integrityMonitoringSettingState": {
    "value": "string"
  },
  "antiMalwareSettingOfflineScheduledScanEnabled": {
    "value": "string"
  },
  "webReputationSettingAllowedUrls": {
    "value": "string"
  },
  "firewallSettingReconnaissanceNotifyNetworkOrPortScanEnabled": {
    "value": "string"
  },
  "firewallSettingEngineOptionFinWait1Timeout": {
    "value": "string"
  },
  "firewallSettingEngineOptionGenerateConnectionEventsUdpEnabled": {
    "value": "string"
  },
  "activityMonitoringSettingSyslogConfigId": {
    "value": "string"
  },
  "firewallSettingAntiEvasionCheckTcpSynRstFlags": {
    "value": "string"
  },
  "antiMalwareSettingSpywareApprovedList": {
    "value": "string"
  },
  "activityMonitoringSettingState": {
    "value": "string"
  },
  "firewallSettingAntiEvasionCheckTcpUrgentFlags": {
    "value": "string"
  },
  "intrusionPreventionSettingNsxSecurityTaggingDetectModeLevel": {
    "value": "string"
  },
  "intrusionPreventionSettingEngineOptionFragmentedIpUnconcernedMacAddressBypassEnabled": {
    "value": "string"
  },
  "firewallSettingEngineOptionLogAllPacketDataEnabled": {
    "value": "string"
  },
  "firewallSettingAntiEvasionCheckTcpSynFinFlags": {
    "value": "string"
  },
  "platformSettingHeartbeatInterval": {
    "value": "string"
  },
  "firewallSettingEngineOptionFragmentSizeMin": {
    "value": "string"
  },
  "antiMalwareSettingSmartProtectionServerConnectionLostWarningEnabled": {
    "value": "string"
  },
  "firewallSettingReconnaissanceBlockNetworkOrPortScanDuration": {
    "value": "string"
  },
  "integrityMonitoringSettingContentHashAlgorithm": {
    "value": "string"
  },
  "antiMalwareSettingSmartScanState": {
    "value": "string"
  },
  "firewallSettingConfigPackageExceedsAlertMaxEnabled": {
    "value": "string"
  },
  "platformSettingEnvironmentVariableOverrides": {
    "value": "string"
  },
  "firewallSettingEngineOptionFragmentOffsetMin": {
    "value": "string"
  },
  "antiMalwareSettingSmartProtectionLocalServerUrls": {
    "value": "string"
  },
  "firewallSettingEngineOptionSynRcvdTimeout": {
    "value": "string"
  },
  "firewallSettingEventLogFileCachedEntriesNum": {
    "value": "string"
  },
  "firewallSettingEngineOptionForceAllowIcmpType3Code4": {
    "value": "string"
  },
  "firewallSettingReconnaissanceBlockTcpNullScanDuration": {
    "value": "string"
  },
  "platformSettingSmartProtectionGlobalServerEnabled": {
    "value": "string"
  },
  "integrityMonitoringSettingRealtimeEnabled": {
    "value": "string"
  },
  "firewallSettingEngineOptionLastAckTimeout": {
    "value": "string"
  },
  "deviceControlSettingDeviceControlAutoRunUsbAction": {
    "value": "string"
  },
  "firewallSettingReconnaissanceExcludeIpListId": {
    "value": "string"
  },
  "deviceControlSettingDeviceControlEnabled": {
    "value": "string"
  },
  "platformSettingAgentSelfProtectionEnabled": {
    "value": "string"
  },
  "firewallSettingEngineOptionDropIpv6ReservedAddressesEnabled": {
    "value": "string"
  },
  "firewallSettingAntiEvasionCheckFinNoConnection": {
    "value": "string"
  },
  "firewallSettingEngineOptionDebugPacketNumMax": {
    "value": "string"
  },
  "intrusionPreventionSettingState": {
    "value": "string"
  },
  "firewallSettingEngineOptionBypassCiscoWaasConnectionsEnabled": {
    "value": "string"
  },
  "firewallSettingReconnaissanceEnabled": {
    "value": "string"
  },
  "platformSettingHeartbeatLocalTimeShiftAlertThreshold": {
    "value": "string"
  },
  "antiMalwareSettingFileHashMd5Enabled": {
    "value": "string"
  },
  "firewallSettingReconnaissanceDetectNetworkOrPortScanEnabled": {
    "value": "string"
  },
  "firewallSettingEngineOptionSilentTcpConnectionDropEnabled": {
    "value": "string"
  },
  "firewallSettingEngineOptionBlockSameSrcDstIpEnabled": {
    "value": "string"
  },
  "firewallSettingEngineOptionForceAllowDhcpDns": {
    "value": "string"
  },
  "firewallSettingReconnaissanceIncludeIpListId": {
    "value": "string"
  },
  "firewallSettingEngineOptionsEnabled": {
    "value": "string"
  },
  "firewallSettingReconnaissanceBlockTcpSynFinScanDuration": {
    "value": "string"
  },
  "webReputationSettingSecurityBlockUntestedPagesEnabled": {
    "value": "string"
  },
  "webReputationSettingAllowedUrlDomains": {
    "value": "string"
  },
  "platformSettingEnableContainerFileOnAccessScan": {
    "value": "string"
  },
  "antiMalwareSettingTrustedCertificateExceptionEnabled": {
    "value": "string"
  },
  "firewallSettingEventLogFileIgnoreSourceIpListId": {
    "value": "string"
  },
  "firewallSettingEngineOptionDropIpv6FragmentsLowerThanMinMtuEnabled": {
    "value": "string"
  },
  "platformSettingAutoAssignNewIntrusionPreventionRulesEnabled": {
    "value": "string"
  },
  "firewallSettingAntiEvasionCheckRstNoConnection": {
    "value": "string"
  },
  "webReputationSettingBlockedUrls": {
    "value": "string"
  },
  "platformSettingCombinedModeNetworkGroupProtectionSource": {
    "value": "string"
  },
  "webReputationSettingAlertingEnabled": {
    "value": "string"
  },
  "antiMalwareSettingNsxSecurityTaggingOnRemediationFailureEnabled": {
    "value": "string"
  },
  "integrityMonitoringSettingCpuUsageLevel": {
    "value": "string"
  },
  "platformSettingAutoUpdateAntiMalwareEngineEnabled": {
    "value": "string"
  },
  "deviceControlSettingDeviceControlMobileDeviceAction": {
    "value": "string"
  },
  "intrusionPreventionSettingInspectTlsTrafficEnabled": {
    "value": "string"
  },
  "intrusionPreventionSettingCombinedModeProtectionSource": {
    "value": "string"
  },
  "error": null,
  "has_error": false
}

Modify Default Settings

Modify the default policy settings. Any unset elements will be left unchanged.

Input Field

Choose a connection that you have previously created and then fill in the necessary information in the following input fields to complete the connection.

Input NameDescriptionRequired
Modify Default Settings ObjectJinja-templated JSON containing the modify default settings object. Example '{ "maxItems": 0, "searchCriteria": [ { "fieldName": "string", "booleanTest": true}], "sortByObjectID": true }'Required

Output

JSON containing the following items:

{
  "logInspectionSettingSeverityClippingAgentEventSendSyslogLevelMin": {
    "value": "string"
  },
  "firewallSettingEngineOptionConnectionsCleanupMax": {
    "value": "string"
  },
  "firewallSettingEngineOptionVerifyTcpChecksumEnabled": {
    "value": "string"
  },
  "antiMalwareSettingScanCacheOnDemandConfigId": {
    "value": "string"
  },
  "applicationControlSettingSharedRulesetId": {
    "value": "string"
  },
  "applicationControlSettingState": {
    "value": "string"
  },
  "webReputationSettingSmartProtectionServerConnectionLostWarningEnabled": {
    "value": "string"
  },
  "applicationControlSettingExecutionEnforcementLevel": {
    "value": "string"
  },
  "webReputationSettingBlockedUrlDomains": {
    "value": "string"
  },
  "firewallSettingNetworkEngineStatusCheck": {
    "value": "string"
  },
  "firewallSettingEngineOptionSynSentTimeout": {
    "value": "string"
  },
  "platformSettingAgentSelfProtectionPassword": {
    "value": "string"
  },
  "firewallSettingReconnaissanceBlockTcpXmasAttackDuration": {
    "value": "string"
  },
  "intrusionPreventionSettingVirtualAndContainerNetworkScanEnabled": {
    "value": "string"
  },
  "logInspectionSettingSyslogConfigId": {
    "value": "string"
  },
  "firewallSettingEngineOptionDebugModeEnabled": {
    "value": "string"
  },
  "firewallSettingVirtualAndContainerNetworkScanEnabled": {
    "value": "string"
  },
  "antiMalwareSettingFileHashSha256Enabled": {
    "value": "string"
  },
  "firewallSettingReconnaissanceNotifyFingerprintProbeEnabled": {
    "value": "string"
  },
  "firewallSettingEventLogFileRetainNum": {
    "value": "string"
  },
  "firewallSettingAntiEvasionCheckTcpPawsZero": {
    "value": "string"
  },
  "platformSettingAgentCpuUsage": {
    "value": "string"
  },
  "antiMalwareSettingConnectedThreatDefenseUseControlManagerSuspiciousObjectListEnabled": {
    "value": "string"
  },
  "intrusionPreventionSettingEngineOptionFragmentedIpKeepMax": {
    "value": "string"
  },
  "firewallSettingEngineOptionDrop6To4BogonsAddressesEnabled": {
    "value": "string"
  },
  "logInspectionSettingSeverityClippingAgentEventStoreLevelMin": {
    "value": "string"
  },
  "platformSettingScanCacheConcurrencyMax": {
    "value": "string"
  },
  "antiMalwareSettingSyslogConfigId": {
    "value": "string"
  },
  "firewallSettingAntiEvasionTcpPawsWindowPolicy": {
    "value": "string"
  },
  "firewallSettingReconnaissanceDetectTcpXmasAttackEnabled": {
    "value": "string"
  },
  "applicationControlSettingRulesetMode": {
    "value": "string"
  },
  "antiMalwareSettingSmartProtectionGlobalServerUseProxyEnabled": {
    "value": "string"
  },
  "webReputationSettingSmartProtectionLocalServerAllowOffDomainGlobal": {
    "value": "string"
  },
  "integrityMonitoringSettingCombinedModeProtectionSource": {
    "value": "string"
  },
  "firewallSettingEngineOptionCloseWaitTimeout": {
    "value": "string"
  },
  "platformSettingScanOpenPortListId": {
    "value": "string"
  },
  "platformSettingAgentSelfProtectionPasswordEnabled": {
    "value": "string"
  },
  "firewallSettingEngineOptionAckTimeout": {
    "value": "string"
  },
  "firewallSettingEventLogFileCachedEntriesStaleTime": {
    "value": "string"
  },
  "firewallSettingCombinedModeProtectionSource": {
    "value": "string"
  },
  "platformSettingAgentEventsSendInterval": {
    "value": "string"
  },
  "platformSettingInactiveAgentCleanupOverrideEnabled": {
    "value": "string"
  },
  "firewallSettingFailureResponseEngineSystem": {
    "value": "string"
  },
  "platformSettingRelayState": {
    "value": "string"
  },
  "firewallSettingEngineOptionDropEvasiveRetransmitEnabled": {
    "value": "string"
  },
  "firewallSettingState": {
    "value": "string"
  },
  "activityMonitoringSettingIndicatorEnabled": {
    "value": "string"
  },
  "intrusionPreventionSettingEngineOptionFragmentedIpTimeout": {
    "value": "string"
  },
  "firewallSettingAntiEvasionCheckTcpZeroFlags": {
    "value": "string"
  },
  "webReputationSettingSmartProtectionGlobalServerUseProxyEnabled": {
    "value": "string"
  },
  "intrusionPreventionSettingNsxSecurityTaggingPreventModeLevel": {
    "value": "string"
  },
  "firewallSettingReconnaissanceNotifyTcpXmasAttackEnabled": {
    "value": "string"
  },
  "firewallSettingEngineOptionUdpTimeout": {
    "value": "string"
  },
  "webReputationSettingSmartProtectionLocalServerEnabled": {
    "value": "string"
  },
  "firewallSettingEngineOptionTcpMssLimit": {
    "value": "string"
  },
  "firewallSettingEngineOptionColdStartTimeout": {
    "value": "string"
  },
  "firewallSettingEngineOptionEstablishedTimeout": {
    "value": "string"
  },
  "antiMalwareSettingIdentifiedFilesSpaceMaxMbytes": {
    "value": "string"
  },
  "webReputationSettingState": {
    "value": "string"
  },
  "firewallSettingEngineOptionAllowNullIpEnabled": {
    "value": "string"
  },
  "platformSettingNotificationsSuppressPopupsEnabled": {
    "value": "string"
  },
  "firewallSettingAntiEvasionCheckTcpRstFinFlags": {
    "value": "string"
  },
  "firewallSettingEngineOptionDisconnectTimeout": {
    "value": "string"
  },
  "firewallSettingEngineOptionCloseTimeout": {
    "value": "string"
  },
  "firewallSettingEngineOptionTunnelDepthMaxExceededAction": {
    "value": "string"
  },
  "antiMalwareSettingEnableUserTriggerOnDemandScan": {
    "value": "string"
  },
  "firewallSettingReconnaissanceDetectTcpNullScanEnabled": {
    "value": "string"
  },
  "platformSettingSmartProtectionAntiMalwareGlobalServerProxyId": {
    "value": "string"
  },
  "firewallSettingEngineOptionFilterIpv4Tunnels": {
    "value": "string"
  },
  "webReputationSettingSmartProtectionLocalServerUrls": {
    "value": "string"
  },
  "firewallSettingEngineOptionLogOnePacketPeriod": {
    "value": "string"
  },
  "deviceControlSettingSyslogConfigId": {
    "value": "string"
  },
  "firewallSettingEngineOptionFilterIpv6Tunnels": {
    "value": "string"
  },
  "firewallSettingAntiEvasionCheckTcpCongestionFlags": {
    "value": "string"
  },
  "platformSettingHeartbeatMissedAlertThreshold": {
    "value": "string"
  },
  "intrusionPreventionSettingEngineOptionsEnabled": {
    "value": "string"
  },
  "firewallSettingEngineOptionConnectionsNumUdpMax": {
    "value": "string"
  },
  "integrityMonitoringSettingAutoApplyRecommendationsEnabled": {
    "value": "string"
  },
  "firewallSettingEngineOptionTunnelDepthMax": {
    "value": "string"
  },
  "firewallSettingEngineOptionDropUnknownSslProtocolEnabled": {
    "value": "string"
  },
  "antiMalwareSettingNsxSecurityTaggingValue": {
    "value": "string"
  },
  "intrusionPreventionSettingLogDataRuleFirstMatchEnabled": {
    "value": "string"
  },
  "firewallSettingEngineOptionLoggingPolicy": {
    "value": "string"
  },
  "platformSettingTroubleshootingLoggingLevel": {
    "value": "string"
  },
  "antiMalwareSettingVirtualApplianceOnDemandScanCacheEntriesMax": {
    "value": "string"
  },
  "webReputationSettingCombinedModeProtectionSource": {
    "value": "string"
  },
  "firewallSettingEngineOptionClosingTimeout": {
    "value": "string"
  },
  "antiMalwareSettingState": {
    "value": "string"
  },
  "activityMonitoringSettingDetectionMode": {
    "value": "string"
  },
  "firewallSettingAntiEvasionCheckPaws": {
    "value": "string"
  },
  "intrusionPreventionSettingAutoApplyRecommendationsEnabled": {
    "value": "string"
  },
  "firewallSettingReconnaissanceDetectFingerprintProbeEnabled": {
    "value": "string"
  },
  "antiMalwareSettingNsxSecurityTaggingRemoveOnCleanScanEnabled": {
    "value": "string"
  },
  "firewallSettingEngineOptionLogPacketLengthMax": {
    "value": "string"
  },
  "firewallSettingEngineOptionDropTeredoAnomaliesEnabled": {
    "value": "string"
  },
  "webReputationSettingSecurityLevel": {
    "value": "string"
  },
  "firewallSettingEngineOptionDropIpv6SiteLocalAddressesEnabled": {
    "value": "string"
  },
  "logInspectionSettingState": {
    "value": "string"
  },
  "activityMonitoringSettingActivityEnabled": {
    "value": "string"
  },
  "firewallSettingEngineOptionStrictTerodoPortCheckEnabled": {
    "value": "string"
  },
  "platformSettingAutoUpdateTlsInspectionSupportEnabled": {
    "value": "string"
  },
  "webReputationSettingBlockedUrlKeywords": {
    "value": "string"
  },
  "webReputationSettingSyslogConfigId": {
    "value": "string"
  },
  "firewallSettingFailureResponsePacketSanityCheck": {
    "value": "string"
  },
  "firewallSettingNetworkEngineMode": {
    "value": "string"
  },
  "firewallSettingEventLogFileSizeMax": {
    "value": "string"
  },
  "antiMalwareSettingMalwareScanMultithreadedProcessingEnabled": {
    "value": "string"
  },
  "firewallSettingReconnaissanceDetectTcpSynFinScanEnabled": {
    "value": "string"
  },
  "platformSettingAutoUpdateKernelPackageEnabled": {
    "value": "string"
  },
  "firewallSettingEngineOptionDropIpZeroPayloadEnabled": {
    "value": "string"
  },
  "firewallSettingEngineOptionBlockIpv6Agent8AndEarlierEnabled": {
    "value": "string"
  },
  "intrusionPreventionSettingEngineOptionFragmentedIpPacketSendIcmpEnabled": {
    "value": "string"
  },
  "antiMalwareSettingPredictiveMachineLearningExceptions": {
    "value": "string"
  },
  "firewallSettingEngineOptionLogEventsPerSecondMax": {
    "value": "string"
  },
  "firewallSettingEngineOptionSslSessionTime": {
    "value": "string"
  },
  "deviceControlSettingState": {
    "value": "string"
  },
  "antiMalwareSettingBehaviorMonitoringScanExclusionList": {
    "value": "string"
  },
  "antiMalwareSettingSmartProtectionGlobalServerEnabled": {
    "value": "string"
  },
  "firewallSettingEngineOptionLogOnePacketWithinPeriodEnabled": {
    "value": "string"
  },
  "firewallSettingEngineOptionGenerateConnectionEventsIcmpEnabled": {
    "value": "string"
  },
  "platformSettingHeartbeatInactiveVmOfflineAlertEnabled": {
    "value": "string"
  },
  "webReputationSettingSmartProtectionWebReputationGlobalServerProxyId": {
    "value": "string"
  },
  "antiMalwareSettingNsxSecurityTaggingEnabled": {
    "value": "string"
  },
  "firewallSettingAntiEvasionCheckFragmentedPackets": {
    "value": "string"
  },
  "firewallSettingEngineOptionConnectionsNumIcmpMax": {
    "value": "string"
  },
  "firewallSettingAntiEvasionCheckTcpSplitHandshake": {
    "value": "string"
  },
  "antiMalwareSettingCombinedModeProtectionSource": {
    "value": "string"
  },
  "firewallSettingEngineOptionEventNodesMax": {
    "value": "string"
  },
  "webReputationSettingMonitorPortListId": {
    "value": "string"
  },
  "sapSettingState": {
    "value": "string"
  },
  "applicationControlSettingSyslogConfigId": {
    "value": "string"
  },
  "firewallSettingAntiEvasionCheckOutNoConnection": {
    "value": "string"
  },
  "firewallSettingEngineOptionBlockIpv6Agent9AndLaterEnabled": {
    "value": "string"
  },
  "integrityMonitoringSettingVirtualApplianceOptimizationScanCacheEntriesMax": {
    "value": "string"
  },
  "firewallSettingReconnaissanceNotifyTcpNullScanEnabled": {
    "value": "string"
  },
  "firewallSettingEngineOptionIgnoreStatusCode1": {
    "value": "string"
  },
  "firewallSettingEngineOptionIgnoreStatusCode0": {
    "value": "string"
  },
  "firewallSettingEngineOptionIgnoreStatusCode2": {
    "value": "string"
  },
  "firewallSettingEngineOptionSslSessionSize": {
    "value": "string"
  },
  "antiMalwareSettingScanCacheRealTimeConfigId": {
    "value": "string"
  },
  "platformSettingRecommendationOngoingScansInterval": {
    "value": "string"
  },
  "platformSettingSmartProtectionGlobalServerUseProxyEnabled": {
    "value": "string"
  },
  "firewallSettingInterfaceLimitOneActiveEnabled": {
    "value": "string"
  },
  "firewallSettingAntiEvasionCheckTcpChecksum": {
    "value": "string"
  },
  "firewallSettingEngineOptionDropIpv6ExtType0Enabled": {
    "value": "string"
  },
  "antiMalwareSettingScanFileSizeMaxMbytes": {
    "value": "string"
  },
  "firewallSettingEngineOptionGenerateConnectionEventsTcpEnabled": {
    "value": "string"
  },
  "antiMalwareSettingFileHashSizeMaxMbytes": {
    "value": "string"
  },
  "firewallSettingEventLogFileCachedEntriesLifeTime": {
    "value": "string"
  },
  "platformSettingSmartProtectionGlobalServerProxyId": {
    "value": "string"
  },
  "logInspectionSettingAutoApplyRecommendationsEnabled": {
    "value": "string"
  },
  "antiMalwareSettingConnectedThreatDefenseSuspiciousFileDdanSubmissionEnabled": {
    "value": "string"
  },
  "deviceControlSettingDeviceControlUsbStorageDeviceAction": {
    "value": "string"
  },
  "webReputationSettingBlockingPageLink": {
    "value": "string"
  },
  "firewallSettingSyslogConfigId": {
    "value": "string"
  },
  "platformSettingAgentCommunicationsDirection": {
    "value": "string"
  },
  "intrusionPreventionSettingAutomaticallyApplyCoreIpsRules": {
    "value": "string"
  },
  "integrityMonitoringSettingScanCacheConfigId": {
    "value": "string"
  },
  "antiMalwareSettingDocumentExploitProtectionRuleExceptions": {
    "value": "string"
  },
  "firewallSettingAntiEvasionCheckTcpSynWithData": {
    "value": "string"
  },
  "antiMalwareSettingFileHashEnabled": {
    "value": "string"
  },
  "firewallSettingReconnaissanceBlockFingerprintProbeDuration": {
    "value": "string"
  },
  "firewallSettingEngineOptionDropIpv6BogonsAddressesEnabled": {
    "value": "string"
  },
  "firewallSettingEngineOptionBootStartTimeout": {
    "value": "string"
  },
  "firewallSettingEngineOptionConnectionsNumTcpMax": {
    "value": "string"
  },
  "firewallSettingAntiEvasionSecurityPosture": {
    "value": "string"
  },
  "firewallSettingInterfacePatterns": {
    "value": "string"
  },
  "firewallSettingInterfaceIsolationEnabled": {
    "value": "string"
  },
  "antiMalwareSettingVirtualApplianceRealTimeScanCacheEntriesMax": {
    "value": "string"
  },
  "firewallSettingEventsOutOfAllowedPolicyEnabled": {
    "value": "string"
  },
  "firewallSettingAntiEvasionCheckEvasiveRetransmit": {
    "value": "string"
  },
  "firewallSettingEngineOptionIcmpTimeout": {
    "value": "string"
  },
  "integrityMonitoringSettingSyslogConfigId": {
    "value": "string"
  },
  "firewallSettingEngineOptionConnectionCleanupTimeout": {
    "value": "string"
  },
  "antiMalwareSettingSmartProtectionLocalServerAllowOffDomainGlobal": {
    "value": "string"
  },
  "firewallSettingReconnaissanceNotifyTcpSynFinScanEnabled": {
    "value": "string"
  },
  "firewallSettingEngineOptionErrorTimeout": {
    "value": "string"
  },
  "integrityMonitoringSettingState": {
    "value": "string"
  },
  "antiMalwareSettingOfflineScheduledScanEnabled": {
    "value": "string"
  },
  "webReputationSettingAllowedUrls": {
    "value": "string"
  },
  "firewallSettingReconnaissanceNotifyNetworkOrPortScanEnabled": {
    "value": "string"
  },
  "firewallSettingEngineOptionFinWait1Timeout": {
    "value": "string"
  },
  "firewallSettingEngineOptionGenerateConnectionEventsUdpEnabled": {
    "value": "string"
  },
  "activityMonitoringSettingSyslogConfigId": {
    "value": "string"
  },
  "firewallSettingAntiEvasionCheckTcpSynRstFlags": {
    "value": "string"
  },
  "antiMalwareSettingSpywareApprovedList": {
    "value": "string"
  },
  "activityMonitoringSettingState": {
    "value": "string"
  },
  "firewallSettingAntiEvasionCheckTcpUrgentFlags": {
    "value": "string"
  },
  "intrusionPreventionSettingNsxSecurityTaggingDetectModeLevel": {
    "value": "string"
  },
  "intrusionPreventionSettingEngineOptionFragmentedIpUnconcernedMacAddressBypassEnabled": {
    "value": "string"
  },
  "firewallSettingEngineOptionLogAllPacketDataEnabled": {
    "value": "string"
  },
  "firewallSettingAntiEvasionCheckTcpSynFinFlags": {
    "value": "string"
  },
  "platformSettingHeartbeatInterval": {
    "value": "string"
  },
  "firewallSettingEngineOptionFragmentSizeMin": {
    "value": "string"
  },
  "antiMalwareSettingSmartProtectionServerConnectionLostWarningEnabled": {
    "value": "string"
  },
  "firewallSettingReconnaissanceBlockNetworkOrPortScanDuration": {
    "value": "string"
  },
  "integrityMonitoringSettingContentHashAlgorithm": {
    "value": "string"
  },
  "antiMalwareSettingSmartScanState": {
    "value": "string"
  },
  "firewallSettingConfigPackageExceedsAlertMaxEnabled": {
    "value": "string"
  },
  "platformSettingEnvironmentVariableOverrides": {
    "value": "string"
  },
  "firewallSettingEngineOptionFragmentOffsetMin": {
    "value": "string"
  },
  "antiMalwareSettingSmartProtectionLocalServerUrls": {
    "value": "string"
  },
  "firewallSettingEngineOptionSynRcvdTimeout": {
    "value": "string"
  },
  "firewallSettingEventLogFileCachedEntriesNum": {
    "value": "string"
  },
  "firewallSettingEngineOptionForceAllowIcmpType3Code4": {
    "value": "string"
  },
  "firewallSettingReconnaissanceBlockTcpNullScanDuration": {
    "value": "string"
  },
  "platformSettingSmartProtectionGlobalServerEnabled": {
    "value": "string"
  },
  "integrityMonitoringSettingRealtimeEnabled": {
    "value": "string"
  },
  "firewallSettingEngineOptionLastAckTimeout": {
    "value": "string"
  },
  "deviceControlSettingDeviceControlAutoRunUsbAction": {
    "value": "string"
  },
  "firewallSettingReconnaissanceExcludeIpListId": {
    "value": "string"
  },
  "deviceControlSettingDeviceControlEnabled": {
    "value": "string"
  },
  "platformSettingAgentSelfProtectionEnabled": {
    "value": "string"
  },
  "firewallSettingEngineOptionDropIpv6ReservedAddressesEnabled": {
    "value": "string"
  },
  "firewallSettingAntiEvasionCheckFinNoConnection": {
    "value": "string"
  },
  "firewallSettingEngineOptionDebugPacketNumMax": {
    "value": "string"
  },
  "intrusionPreventionSettingState": {
    "value": "string"
  },
  "firewallSettingEngineOptionBypassCiscoWaasConnectionsEnabled": {
    "value": "string"
  },
  "firewallSettingReconnaissanceEnabled": {
    "value": "string"
  },
  "platformSettingHeartbeatLocalTimeShiftAlertThreshold": {
    "value": "string"
  },
  "antiMalwareSettingFileHashMd5Enabled": {
    "value": "string"
  },
  "firewallSettingReconnaissanceDetectNetworkOrPortScanEnabled": {
    "value": "string"
  },
  "firewallSettingEngineOptionSilentTcpConnectionDropEnabled": {
    "value": "string"
  },
  "firewallSettingEngineOptionBlockSameSrcDstIpEnabled": {
    "value": "string"
  },
  "firewallSettingEngineOptionForceAllowDhcpDns": {
    "value": "string"
  },
  "firewallSettingReconnaissanceIncludeIpListId": {
    "value": "string"
  },
  "firewallSettingEngineOptionsEnabled": {
    "value": "string"
  },
  "firewallSettingReconnaissanceBlockTcpSynFinScanDuration": {
    "value": "string"
  },
  "webReputationSettingSecurityBlockUntestedPagesEnabled": {
    "value": "string"
  },
  "webReputationSettingAllowedUrlDomains": {
    "value": "string"
  },
  "platformSettingEnableContainerFileOnAccessScan": {
    "value": "string"
  },
  "antiMalwareSettingTrustedCertificateExceptionEnabled": {
    "value": "string"
  },
  "firewallSettingEventLogFileIgnoreSourceIpListId": {
    "value": "string"
  },
  "firewallSettingEngineOptionDropIpv6FragmentsLowerThanMinMtuEnabled": {
    "value": "string"
  },
  "platformSettingAutoAssignNewIntrusionPreventionRulesEnabled": {
    "value": "string"
  },
  "firewallSettingAntiEvasionCheckRstNoConnection": {
    "value": "string"
  },
  "webReputationSettingBlockedUrls": {
    "value": "string"
  },
  "platformSettingCombinedModeNetworkGroupProtectionSource": {
    "value": "string"
  },
  "webReputationSettingAlertingEnabled": {
    "value": "string"
  },
  "antiMalwareSettingNsxSecurityTaggingOnRemediationFailureEnabled": {
    "value": "string"
  },
  "integrityMonitoringSettingCpuUsageLevel": {
    "value": "string"
  },
  "platformSettingAutoUpdateAntiMalwareEngineEnabled": {
    "value": "string"
  },
  "deviceControlSettingDeviceControlMobileDeviceAction": {
    "value": "string"
  },
  "intrusionPreventionSettingInspectTlsTrafficEnabled": {
    "value": "string"
  },
  "intrusionPreventionSettingCombinedModeProtectionSource": {
    "value": "string"
  },
  "error": null,
  "has_error": false
}

Describe a Policy Setting

Return the value for a policy setting.

Input Field

Choose a connection that you have previously created and then fill in the necessary information in the following input fields to complete the connection.

Input NameDescriptionRequired
Policy IDJinja-templated text containing the policy ID.Required
Policy Setting NameJinja-templated text containing the policy setting name.Required

Output

JSON containing the following items:

{
  "value": "string",
  "error": null,
  "has_error": false
}

Modify a Policy Setting

Modify the value for a policy setting.

Input Field

Choose a connection that you have previously created and then fill in the necessary information in the following input fields to complete the connection.

Input NameDescriptionRequired
Policy IDJinja-templated text containing the policy ID.Required
Policy Setting NameJinja-templated text containing the policy setting name.Required
Modify Policy Setting ObjectJinja-templated JSON containing the modify policy setting object. Example '{ "maxItems": 0, "searchCriteria": [ { "fieldName": "string", "booleanTest": true}], "sortByObjectID": true }'Required

Output

JSON containing the following items:

{
  "value": "string",
  "error": null,
  "has_error": false
}

Reset a Policy Setting

Reset the value for a policy setting.

Input Field

Choose a connection that you have previously created and then fill in the necessary information in the following input fields to complete the connection.

Input NameDescriptionRequired
Policy IDJinja-templated text containing the policy ID.Required
Policy Setting NameJinja-templated text containing the policy setting name.Required

Output

JSON containing the following items:

{
  "value": "string",
  "error": null,
  "has_error": false
}

Encode Policy Content

Encode policy content by the encryption key in given certificate and specified tenant certificate.

Input Field

Choose a connection that you have previously created and then fill in the necessary information in the following input fields to complete the connection.

Input NameDescriptionRequired
Encode Policy Content ObjectJinja-templated JSON containing the encode policy content object. Example '{ "maxItems": 0, "searchCriteria": [ { "fieldName": "string", "booleanTest": true}], "sortByObjectID": true }'Required

Output

JSON containing the following items:

{
	"policyContent": "string",
	"agentCertificatePem": "string",
  "error": null,
  "has_error": false
}

List Schedules

Lists all schedules.

Input Field

Choose a connection that you have previously created.

Output

JSON containing the following items:

{
	"schedules": [
    {
      "name": "string",
      "description": "string",
      "hoursOfWeek": [
        true
      ],
      "ID": 0
    }
	],
  "error": null,
  "has_error": false
}

Create a Schedule

Create a new schedule.

Input Field

Choose a connection that you have previously created and then fill in the necessary information in the following input fields to complete the connection.

Input NameDescriptionRequired
Create Schedule ObjectJinja-templated JSON containing the create Schedule object. Example '{ "name": "string", "description": "string", "hoursOfWeek": [ true ] }'Required

Output

JSON containing the following items:

{
  "name": "string",
  "description": "string",
  "hoursOfWeek": [
	    true	
    ],
  "ID": 0,
  "error": null,
  "has_error": false
}

Modify a Schedule

Modify a Schedule by ID. Any unset elements will be left unchanged.

Input Field

Choose a connection that you have previously created and then fill in the necessary information in the following input fields to complete the connection.

Input NameDescriptionRequired
Schedule IDJinja-templated Text containing the Schedule ID.Required
Modify Schedule ObjectJinja-templated JSON containing the create Schedule object. Example '{ "name": "string", "description": "string", "hoursOfWeek": [ true ] }'Require

Output

JSON containing the following items:

{
  "name": "string",
  "description": "string",
  "hoursOfWeek": [
	    true	
    ],
  "ID": 0,
  "error": null,
  "has_error": false
}

Describe a Schedule

Describe a Schedule by ID.

Input Field

Choose a connection that you have previously created and then fill in the necessary information in the following input fields to complete the connection.

Input NameDescriptionRequired
Schedule IDJinja-templated Text containing the Schedule ID.Required

Output

JSON containing the following items:

{
  "name": "string",
  "description": "string",
  "hoursOfWeek": [
	    true	
    ],
  "ID": 0,
  "error": null,
  "has_error": false
}

Delete a Schedule

Delete a Schedule by ID.

Input Field

Choose a connection that you have previously created and then fill in the necessary information in the following input fields to complete the connection.

Input NameDescriptionRequired
Schedule IDJinja-templated Text containing the Schedule ID.Required

Output

JSON containing the following items:

{
  "msg": "Successfully deleted the Schedule with schedule id: SCHEDULE_ID",
  "error": null,
  "has_error": false
}

Search Schedules

Search for Schedules using optional filters.

Input Field

Choose a connection that you have previously created and then fill in the necessary information in the following input fields to complete the connection.

Input NameDescriptionRequired
Search Filter ObjectJinja-templated JSON containing the search filter object. Example '{ "name": "string", "description": "string", "hoursOfWeek": [ true ] }'Required

Output

JSON containing the following items:

{
	"schedules": [
    {
      "name": "string",
      "description": "string",
      "hoursOfWeek": [
        true
      ],
      "ID": 0
    }
	],
  "error": null,
  "has_error": false
}

List Scheduled Task

Lists all scheduled tasks.

Input Field

Choose a connection that you have previously created and then fill in the necessary information in the following input fields to complete the connection.

Input NameDescriptionRequired
Explode ResultsExplode each result in a separate row. (Default is No)Optional

Output

JSON containing the following items:

{
  "scheduledTasks": [
    {
      "name": "Component Update Task",
      "type": "check-for-security-updates",
      "scheduleDetails": {
        "timeZone": "Asia/Calcutta",
        "recurrenceType": "daily",
        "dailyScheduleParameters": {
          "startTime": 1709443500000,
          "frequencyType": "everyday"
        }
      },
      "enabled": true,
      "lastRunTime": 1710480345364,
      "nextRunTime": 1710566700000,
      "checkForSecurityUpdatesTaskParameters": {
        "computerFilter": {
          "type": "all-computers"
        },
        "timeout": "never"
      },
      "ID": 1
    },
    {
      "name": "Daily Scan Computers for Malware",
      "type": "scan-for-malware",
      "scheduleDetails": {
        "timeZone": "Asia/Calcutta",
        "recurrenceType": "daily",
        "dailyScheduleParameters": {
          "startTime": 1710415800000,
          "frequencyType": "everyday"
        }
      },
      "enabled": true,
      "lastRunTime": 1710502280323,
      "nextRunTime": 1710588600000,
      "scanForMalwareTaskParameters": {
        "computerFilter": {
          "type": "all-computers"
        },
        "timeout": "never"
      },
      "ID": 34
    },
    {
      "name": "Component Test Task - Team Devo SOAR Edit",
      "type": "scan-for-open-ports",
      "scheduleDetails": {
        "timeZone": "Asia/Calcutta",
        "recurrenceType": "none",
        "onceOnlyScheduleParameters": {
          "startTime": 0
        }
      },
      "enabled": true,
      "lastRunTime": 1710502377411,
      "scanForOpenPortsTaskParameters": {
        "computerFilter": {
          "type": "all-computers"
        }
      },
      "ID": 68
    },
    {
      "name": "Component Test Task - Team Devo SOAR",
      "type": "scan-for-open-ports",
      "scheduleDetails": {
        "timeZone": "Asia/Calcutta",
        "recurrenceType": "none",
        "onceOnlyScheduleParameters": {
          "startTime": 0
        }
      },
      "enabled": true,
      "lastRunTime": 1710502524431,
      "scanForOpenPortsTaskParameters": {
        "computerFilter": {
          "type": "all-computers"
        }
      },
      "ID": 70
    }
  ],
  "error": null,
  "has_error": false
}

Create a Scheduled Task

Create a new Scheduled Task.

Input Field

Choose a connection that you have previously created and then fill in the necessary information in the following input fields to complete the connection.

Input NameDescriptionRequired
Create Scheduled Task ObjectJinja-templated JSON containing the create Scheduled Task object. Example {"name":"String","type":"scan-for-open-ports","scheduleDetails":{"timeZone":"Asia/Calcutta","recurrenceType":"none","recurrenceCount":0,"hourlyScheduleParameters":{"minutesPastTheHour":"0"},"dailyScheduleParameters":{"startTime":0,"frequencyType":"everyday","customInterval":0},"weeklyScheduleParameters":{"startTime":0,"interval":0,"days":["sunday"]},"monthlyScheduleParameters":{"startTime":0,"frequencyType":"day-of-month","dayOfMonth":0,"weekOfMonth":"first","dayOfWeek":"sunday","months":["january"]},"onceOnlyScheduleParameters":{"startTime":0}},"enabled":true,"lastRunTime":0,"nextRunTime":0,"runNow":true,"scanForOpenPortsTaskParameters":{"computerFilter":{"type":"all-computers"}}}Required

Output

JSON containing the following items:

{
  "ID": 70,
  "scanForOpenPortsTaskParameters": {
    "computerFilter": {
      "type": "all-computers"
    }
  },
  "name": "Component Test Task - Team Devo SOAR",
  "enabled": true,
  "has_error": false,
  "error": null,
  "nextRunTime": 1710502482813,
  "scheduleDetails": {
    "timeZone": "Asia/Calcutta",
    "recurrenceType": "none",
    "onceOnlyScheduleParameters": {
      "startTime": 0
    }
  },
  "type": "scan-for-open-ports"
}

Describe a Scheduled Task

Describe a Scheduled Task by ID.

Input Field

Choose a connection that you have previously created and then fill in the necessary information in the following input fields to complete the connection.

Input NameDescriptionRequired
Scheduled Task IDJinja-templated text containing the Scheduled Task ID.Required

Output

JSON containing the following items:

{
  "lastRunTime": 1710480345364,
  "ID": 1,
  "name": "Component Update Task",
  "enabled": true,
  "checkForSecurityUpdatesTaskParameters": {
    "computerFilter": {
      "type": "all-computers"
    },
    "timeout": "never"
  },
  "has_error": false,
  "error": null,
  "nextRunTime": 1710566700000,
  "scheduleDetails": {
    "timeZone": "Asia/Calcutta",
    "recurrenceType": "daily",
    "dailyScheduleParameters": {
      "startTime": 1709443500000,
      "frequencyType": "everyday"
    }
  },
  "type": "check-for-security-updates"
}

Modify a Scheduled Task

Modify a Scheduled Task by ID. Any unset elements will be left unchanged.

Input Field

Choose a connection that you have previously created and then fill in the necessary information in the following input fields to complete the connection.

Input NameDescriptionRequired
Scheduled Task IDJinja-templated text containing the Scheduled Task ID.Required
Modify Policy ObjectJinja-templated JSON containing the modify Scheduled Task object. Example '{"name":"Component Test Task - Team Devo SOAR Edit","type":"scan-for-open-ports","scheduleDetails":{"timeZone":"Asia/Calcutta","recurrenceType":"none","recurrenceCount":0,"hourlyScheduleParameters":{"minutesPastTheHour":"0"},"dailyScheduleParameters":{"startTime":0,"frequencyType":"everyday","customInterval":0},"weeklyScheduleParameters":{"startTime":0,"interval":0,"days":["sunday"]},"monthlyScheduleParameters":{"startTime":0,"frequencyType":"day-of-month","dayOfMonth":0,"weekOfMonth":"first","dayOfWeek":"sunday","months":["january"]},"onceOnlyScheduleParameters":{"startTime":0}},"enabled":true,"lastRunTime":0,"nextRunTime":0,"runNow":true,"scanForOpenPortsTaskParameters":{"computerFilter":{"type":"all-computers"}}}'Required

Output

JSON containing the following items:

{
  "lastRunTime": 1710515961258,
  "ID": 71,
  "scanForOpenPortsTaskParameters": {
    "computerFilter": {
      "type": "all-computers"
    }
  },
  "name": "Component Test Task - Team Devo SOAR Edit",
  "enabled": true,
  "has_error": false,
  "error": null,
  "nextRunTime": 1710515972254,
  "scheduleDetails": {
    "timeZone": "Asia/Calcutta",
    "recurrenceType": "none",
    "onceOnlyScheduleParameters": {
      "startTime": 0
    }
  },
  "type": "scan-for-open-ports"
}

Delete a Scheduled Task

Delete a Scheduled Task by ID.

Input Field

Choose a connection that you have previously created and then fill in the necessary information in the following input fields to complete the connection.

Input NameDescriptionRequired
Scheduled Task IDJinja-templated text containing the Scheduled Task ID.Required

Output

JSON containing the following items:

{
  "msg": "Successfully deleted the Scheduled Task with id: 71",
  "error": null,
  "has_error": false
}

Search Scheduled Task

Search for Scheduled Task using optional filters.

Input Field

Choose a connection that you have previously created and then fill in the necessary information in the following input fields to complete the connection.

Input NameDescriptionRequired
Search Filter ObjectJinja-templated JSON containing the search filter object. Example {"maxItems": 10,"searchCriteria": [{"fieldName": "type","choiceTest": "equal","choiceValue": "scan-for-open-ports"}],"sortByObjectID": true}Required

Output

JSON containing the following items:

{
  "scheduledTasks": [
    {
      "name": "test1",
      "type": "scan-for-open-ports",
      "scheduleDetails": {
        "timeZone": "Asia/Calcutta",
        "recurrenceType": "none",
        "onceOnlyScheduleParameters": {
          "startTime": 0
        }
      },
      "enabled": true,
      "lastRunTime": 1710498317165,
      "scanForOpenPortsTaskParameters": {
        "computerFilter": {
          "type": "all-computers"
        }
      },
      "ID": 68
    },
    {
      "name": "Component Test Task - Team Devo SOAR Edit",
      "type": "scan-for-open-ports",
      "scheduleDetails": {
        "timeZone": "Asia/Calcutta",
        "recurrenceType": "none",
        "onceOnlyScheduleParameters": {
          "startTime": 0
        }
      },
      "enabled": true,
      "lastRunTime": 1710500733001,
      "nextRunTime": 1710501548166,
      "scanForOpenPortsTaskParameters": {
        "computerFilter": {
          "type": "all-computers"
        }
      },
      "ID": 69
    }
  ],
  "error": null,
  "has_error": false
}

Release Notes

  • v1.3.2- Added 6 new actions List Scheduled Task, Create Scheduled Task, Describe Scheduled Task, Modify Scheduled Task, Delete Scheduled Task, Search Scheduled Task.
  • v1.2.1- Added 6 new actions:List Schedules, Create a Schedule, Describe a Schedule, Modify a Schedule, Delete a Schedule, Search Schedule.
  • v1.1.4 - Added 15 new actions: List Policies, Create a Policy, Describe a Policy, Modify a Policy, Delete a Policy, Search Policies, Describe a Default Policy Setting, Modify a Default Policy Setting, Reset a Default Policy Setting, List Default Settings, Modify Default Settings, Describe a Policy Setting, Modify a Policy Setting, Reset a Policy Setting, Encode Policy Content.
  • v1.0.3 - Added new integration with 12 actions: List Anti-Malware Configurations, Describe an Anti-Malware Configuration, Delete an Anti-Malware Configuration, Create an Anti-Malware Configuration, Modify an Anti-Malware Configuration, Search Anti-Malware Configurations, List Directory Lists, Describe a Directory List, Delete a Directory List, Create a Directory List, Modify a Directory List and Search Directory Lists.

© 2017-2021 LogicHub®. All Rights Reserved.