Skip to main content

Download CNNS Container Audit Events

GET 

/api/v32.04/audits/firewall/network/container/download

x-prisma-cloud-target-env: {"permission":"monitorCNNF","saas":true,"self-hosted":true}
x-public: true

Returns the Cloud Native Network Segmentation (CNNS) container audit events data in CSV format.

For more information, see the Cloud Native Network Segmentation (CNNS)

For containers, rules are defined between:

  • Image to image.
  • Image to Image to an external network not protected by Prisma Cloud.
  • Image to DNS domain.

cURL Request

Refer to the following example cURL command:

$ curl -k \
-u <USER> \
-H 'Content-Type: text/csv' \
-X GET \
-o <cnns_container_audits.csv> \
"https://<CONSOLE>/api/v<VERSION>/audits/firewall/network/container/download"

Request

Query Parameters

    offset integer

    Offsets the result to a specific report count. Offset starts from 0.

    limit integer

    Limit is the amount to fix.

    sort string

    Sorts the result using a key.

    reverse boolean

    Sorts the result in reverse order.

    from date-time

    From is an optional minimum time constraints for the audits.

    to date-time

    To is an optional maximum time constraints for the audits.

    srcImageName string[]

    SrcImages are the source images filter.

    dstImageName string[]

    DstImages are the destination images filter.

    block string

    Block is the block/audit filter.

Responses

OK

Loading...