Skip to main content

Download Serverless Layer Bundle

POST 

/api/v32.04/images/twistlock_defender_layer.zip

x-prisma-cloud-target-env: {"permission":"manageDefenders","saas":true,"self-hosted":true}
x-public: true

DownloadServerlessLayerBundle returns a ZIP file with a Lambda layer containing the Defender runtime

Request

Body

    nodeJSModuleType shared.NodeJSModuleType (string)

    Possible values: [commonjs,ecmascript]

    NodeJSModuleType is the type of a NodeJS module

    provider common.CloudProvider (string)

    Possible values: [aws,azure,gcp,alibaba,oci,others]

    CloudProvider specifies the cloud provider name

    proxyCA string

    ProxyCA is the proxy’s CA certificate for Defender to trust.

    runtime shared.LambdaRuntimeType (string)

    Possible values: [python,python3.6,python3.7,python3.8,python3.9,python3.10,python3.11,python3.12,nodejs,nodejs12.x,nodejs14.x,nodejs16.x,nodejs18.x,nodejs20.x,dotnet,dotnetcore2.1,dotnetcore3.1,dotnet6,java,java8,java11,java17,java21,ruby,ruby2.7]

    LambdaRuntimeType represents the runtime type of the serverless function The constants used are taken from: https://docs.aws.amazon.com/lambda/latest/dg/API_CreateFunction.html#SSS-CreateFunction-request-Runtime

Responses

OK

Loading...