Skip to main content

Download CNNS Host Audit Events

GET 

/api/v32.04/audits/firewall/network/host/download

x-prisma-cloud-target-env: {"permission":"monitorCNNF","saas":true,"self-hosted":true}
x-public: true

Returns the Cloud Native Network Segmentation (CNNS) host audit events data in CSV format.

For hosts, rules are defined between:

  • Host to host.
  • Host to an external network not protected by Prisma Cloud.

cURL Request

Refer to the following example cURL command:

$ curl -k \
-u <USER> \
-H 'Content-Type: text/csv' \
-X GET \
-o <cnns_host_audits.csv> \
"https://<CONSOLE>/api/v<VERSION>/audits/firewall/network/host/download"

Request

Query Parameters

    offset integer

    Offsets the result to a specific report count. Offset starts from 0.

    limit integer

    Limit is the amount to fix.

    sort string

    Sorts the result using a key.

    reverse boolean

    Sorts the result in reverse order.

    from date-time

    From is an optional minimum time constraints for the audits.

    to date-time

    To is an optional maximum time constraints for the audits.

    srcHostnames string[]

    SrcHostname are the source hostnames filter.

    dstHostnames string[]

    DstHostname are the destination hostnames filter.

Responses

OK

Loading...