Skip to main content

Get Impacted Resources for Out-of-Band WAAS Policy

GET 

/api/v32.04/policies/firewall/app/out-of-band/impacted

x-prisma-cloud-target-env: {"permission":"policyWAAS","saas":true,"self-hosted":true}
x-public: true

Discovers and detects the impacted resources for the HTTP traffic in an existing WAAS out of band custom rule.

This endpoint maps to Defend > WAAS > Out of band in the Console UI.

cURL Request

Refer to the following example cURL command:

$ curl -k \
-u <USER> \
-H 'Content-Type: application/json' \
-X GET \
'https://<CONSOLE>/api/v<VERSION>/policies/firewall/app/out-of-band/impacted'

A successful response returns a list of impacted resources in the policy.

Request

Query Parameters

    offset integer

    Offsets the result to a specific report count. Offset starts from 0.

    limit integer

    Limit is the amount to fix.

    sort string

    Sorts the result using a key.

    reverse boolean

    Sorts the result in reverse order.

    ruleName string

    RuleName is the rule name to apply.

Responses

Schema
  • Array [
  • containerName string

    ContainerName is the name of the container or empty for host.

    hostname string

    Hostname is the name of the host that was scanned or host on which the container is deployed.

    image string

    Image is the image name of the container or empty for host.

  • ]
Loading...