Skip to main content

Cyware Orchestrate

SentinelOne

App Vendor: SentinelOne

App Category: Endpoint Security

App Version in Orchestrate: 2.4.0

API version: V2.1

About App

The SentinelOne app allows security teams to integrate with the SentinelOne enterprise application for computer network endpoint security by managing sites, threats, blacklist items, and hash. The app offers next-generation network endpoint security by sharing deep insights with AI and human-enriched intel that helps analysts detect patterns, and possible next moves, and block potential attacks.

The SentinelOne app in the Orchestrate application performs the following actions:

Action Name

Description

Quarantine machine

This action quarantines a machine from the rest of the network.

Add note to incident

This action adds threat-related notes to an incident.

Threat mitigation

This action mitigates threats using threat IDs and corrective actions.

Update threat analyst verdict

This action updates the threat analyst verdict to understand if the threat is real, false, suspicious, or undefined.

Add exclusions

This action adds exclusions to an incident with specific exclusion details, threat IDs, and target scope.

Update incident

This action updates the status and details of an incident.

Get site details

This action retrieves the details of a site using the site ID.

Get a list of sites

This action retrieves a list of sites using the query parameters.

Update blacklist

This action updates details of the blacklist item using the blacklist item ID, OS type, and other update fields.

Create a blacklist item

This action creates a blacklist item using sha1 hash, OS type, mode, and other additional parameters.

Get a list of blacklist items

This action retrieves a list of blacklisted items using the query parameters.

Get threat files

This action fetches the threat files using threat IDs and file passwords.

Add hash to blacklist

This action adds the sha1 hash in the blacklist for deep visibility using the sha1 hash, target scope, and other additional filters.

Get user details

This action retrieves the details of a user using the user ID.

Get a list of users

This action retrieves a list of all users using the query parameters.

Get a list of threat events

This action retrieves the threat events using the threat ID and other query parameters.

Get threat analysis details

This action retrieves details about the threat analysis using the threat ID.

Get a list of all threats

This action fetches a list of all the threats using the query parameters.

Get a list of agent processes

This action retrieves a list of agent processes using agent IDs.

Get a list of reports

This action retrieves a list of reports using the query parameters.

Get hash reputation

This action retrieves the hash reputation using the hash value.

Get a list of agents

This action fetches a list of agents using the query parameters.

Get a list of activities

This action fetches a list of activities using the query parameters.

Get activity types

This action fetches details about the activity types.

Get account details

This action retrieves details of an account using the account ID.

Get a list of accounts

This action fetches a list of accounts using the query parameters.

Get Script Results

This action retrieves script results URLs.

Get Script Task Status

This action retrieves the status of the remote script tasks using a variety of filters.

List Remote Scripts

This action retrieves data of the scripts in the SentinelOne Script Library.

Run Remote Script

This action runs a remote script uploaded to the SentinelOne Script Library.

Get Query Status

This action retrieves the status of a deep visibility query.

Get Process Details

This action retrieves the details of all deep visibility processes from a query ID.

Get Event by Type

This action retrieves a list of events of a specific type.

Get Query Events

This action retrieves a list of query events.

Create Power Query

This action creates a power query.

Generic Action

This is a generic action to perform any additional use case that you want on SentinelOne.

Get Alerts

This action retrieves a list of alerts.

Update Alert Analyst Verdict

This action updates the verdict of an alert.

Create Query

This action creates a query.

Get Dashboard Overview Details (Deprecated)

This action retrieves the dashboard overview details as a report using query parameters.

Get Threat Process Event Details (To be deleted)

This action retrieves the details of a threat process event using threat ID, event ID, and query parameters.

Configuration Parameters

The following configuration parameters are required for the SentinelOne app to communicate with the SentinelOne enterprise application. The parameters can be configured by creating instances in the app.

Parameter

Description

Field Type

Required/Optional

Comments

Base URL

Enter the base URL of the SentinelOne management console.

Example:

your-subdomain.sentinelone.net

Text

Required

SSL/TLS Verify

Select whether or not to use the SSL verification.

Text

Optional

Default value:

False

API token

Enter the API token for accessing the SentinelOne management console REST API.

Password

Required

Timeout

Enter the timeout value in seconds. This is the number of seconds that requests will wait to establish a connection with the SentinelOne.

Integer

Optional

Allowed values: 

15-120 seconds

Default value:

15 seconds

Action: Quarantine machine

This action quarantines a machine from the rest of the network based on a rule category and threat IDs.

Action Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

Rule Category

Enter the rule category.

Example:

possible threats

Text

Required

Threat IDs

Enter the threat IDs in a comma separated list.

Example:

["1234999", "23456888"]

List

Required

Tag IDs

Enter the list of tag ids.

Example:

[tag1,tag2]

List

Required

Extra Filters

Enter any additional filters as key-value pairs to quarantine a machine.

Key Value

Optional

Allowed values:

'createdAt__between', 'locationIds', 'enum', 'createdAt__lte', 'accountIds', 'name__contains', 'createdAt__gt', 'createdAt__lt', 'application__contains', 'minLength', 'directions', 'query', 'actions', 'protocols', 'description', 'groupIds', 'createdAt__gte', 'osTypes', 'protocol__contains', 'applications', 'service__contains', 'siteIds', 'minimum', 'tenant', 'name', 'scopes', 'statuses', 'tagName__contains'], 'tag_ids'

Example Request

[
    {
        "threat_ids": "1194559565660255827",
        "tag_ids": "tag1256",
        "rule_category": "possiblethreats"
        "extra_filters": {
            “groupIds”: “group123”
        }
    }
]

Action Response Parameters

Parameter

Field Type

Description

{app_instance} 

JSON Object

This parameter indicates the ID of the app instance configured in Orchestrate from which the response is retrieved.

app_instance.response 

JSON Object

Includes the response received from the app action.

app_instance.response.data 

JSON Object

Response data from SentinelOne.

app_instance.response.data.affected 

Integer

Number of machines affected by the requested operation.

app_instance.response.errors 

Array

Errors received from SentinelOne.

app_instance.status 

String

HTTP status code of the API request received from the app instance. For more information, see List of HTTP status codes.

Action: Add Note to Incident

This action adds threat-related notes to an incident.

Action Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

Comment

Enter the threat related notes as a comment.

Example:

"Can be ignored"

Text

Required

Threat IDs

Enter the threat IDs in a comma separated list.

Example:

{"1234999", "23456888"}

Text

Required

Extra Filters

Enter any additional filters as key-value pairs.

Key Value

Optional

Allowed values:

'createdAt__lte', 'analystVerdictsNin', 'classifications', 'k8sClusterName__contains', 'mitigatedPreemptively', 'createdAt__gt', 'osNamesNin', 'computerName__contains', 'incidentStatuses', 'uuid__contains', 'filePath__contains', 'updatedAt__gt', 'groupIds', 'updatedAt__gte', 'accountIds', 'k8sNodeName__contains', 'noteExists', 'incidentStatusesNin', 'detectionEngines', 'contentHashes', 'collectionIds', 'k8sPodLabels__contains', 'description', 'classificationSources', 'mitigationStatuses', 'storyline__contains', 'resolved', 'classificationsNin', 'osNames', 'createdAt__gte', 'limit', 'failedActions', 'updatedAt__lt', 'minimum', 'detectionAgentVersion__contains', 'createdAt__lt', 'k8sControllerLabels__contains', 'containerName__contains', 'initiatedBy', 'osArchs', 'engines', 'containerImageName__contains', 'updatedAt__lte', 'agentMachineTypesNin', 'agentIsActive', 'pendingActions', 'commandLineArguments__contains', 'siteIds', 'enginesNin', 'initiatedByUsername__contains', 'countsFor', 'storylines', 'detectionAgentDomain__contains', 'contentHash__contains', 'containerLabels__contains', 'confidenceLevels', 'mitigationStatusesNin', 'rebootRequired', 'externalTicketId__contains', 'k8sControllerName__contains', 'agentVersionsNin', 'threatDetails__contains', 'agentVersions', 'displayName', 'k8sNamespaceName__contains', 'type', 'minLength', 'agentMachineTypes', 'k8sPodName__contains', 'detectionEnginesNin', 'query', 'externalTicketExists', 'analystVerdicts', 'osTypes', 'externalTicketIds', 'k8sNamespaceLabels__contains', 'agentIds', 'confidenceLevelsNin', 'tenant', 'originatedProcess__contains', 'classificationSourcesNin', 'initiatedByNin', 'osTypesNin', 'realtimeAgentVersion__contains', 'publisherName__contains'

Example Request

[
    {
        "comment": "Can be ignored",
        "threat_ids": "1194559565660255827"
        "extra_params": {
            “mitigationStatuses”: “mitigated”
        }
    }
]

Action Response Parameters

Parameter

Field Type

Description

{app_instance} 

JSON Object

This parameter indicates the ID of the app instance configured in Orchestrate from which the response is retrieved.

app_instance.response 

JSON Object

Includes the response received from the app action.

app_instance.response.data 

JSON Object

Response data

app_instance.response.data.affected 

Integer

Number of entities affected by the requested operation

app_instance.response.errors 

Array

Errors

Action: Threat mitigation

This action mitigates threats using threat IDs and corrective actions.

Action Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

Threat IDs

Enter the threat IDs in a comma separated list.

Example:

{"1234999", "23456888"}

Text

Required

Action

Enter the corrective action.

Example:

  • kill

  • quarantine

  • remediate

  • rollback-remediation

  • un-quarantine

  • network-quarantine

Text

Required

Extra Filters

Enter any additional filters as key-value pairs to mitigate threats.

Key Value

Optional

Allowed values:

'externalTicketId__contains', 'externalTicketExists', 'agentVersionsNin', 'osTypesNin', 'k8sControllerLabels__contains', 'classificationsNin', 'threatDetails__contains', 'osNamesNin', 'siteIds', 'limit', 'classificationSources', 'externalTicketIds', 'engines', 'mitigationStatuses', 'originatedProcess__contains', 'incidentStatusesNin', 'storylines', 'agentIds', 'analystVerdictsNin', 'osArchs', 'failedActions', 'k8sNodeName__contains', 'displayName', 'k8sClusterName__contains', 'pendingActions', 'createdAt__lt', 'containerName__contains', 'groupIds',, 'agentIsActive', 'description', 'mitigatedPreemptively', 'storyline__contains', 'confidenceLevelsNin', 'classificationSourcesNin', 'updatedAt__lte', 'query', 'containerLabels__contains', 'analystVerdicts', 'detectionAgentVersion__contains', 'noteExists', 'enginesNin', 'detectionAgentDomain__contains', 'tenant', 'k8sPodLabels__contains', 'commandLineArguments__contains', 'createdAt__gt', 'contentHash__contains', 'minimum', 'agentMachineTypes', 'filePath__contains', 'initiatedByNin', 'accountIds', 'agentMachineTypesNin', 'publisherName__contains', 'initiatedBy', 'updatedAt__gt', 'mitigationStatusesNin', 'k8sControllerName__contains', 'containerImageName__contains', 'initiatedByUsername__contains', 'k8sNamespaceLabels__contains', 'minLength', 'osNames', 'updatedAt__gte', 'detectionEnginesNin', 'classifications', 'incidentStatuses', 'agentVersions', 'detectionEngines', 'k8sPodName__contains', 'resolved', 'confidenceLevels', 'createdAt__lte', 'osTypes', 'contentHashes', 'collectionIds', 'updatedAt__lt', 'uuid__contains', 'createdAt__gte', 'rebootRequired', 'countsFor', 'k8sNamespaceName__contains', 'computerName__contains', 'realtimeAgentVersion__contains'

Example Request

[
    {
        "action": "remediate",
        "threat_ids": "1194559565660255827",
        "extra_filters": {
            “mitigationStatuses”: “mitigated”
        }
    }
]

Action Response Parameters

Parameter

Field Type

Description

{app_instance} 

JSON Object

This parameter indicates the ID of the app instance configured in Orchestrate from which the response is retrieved.

app_instance.response 

JSON Object

Includes the response received from the app action.

app_instance.response.data 

Object

Response data

app_instance.response.data.affected 

Integer

Number of entities affected by the requested operation

app_instance.response.data.details 

Array

Single threat mitigation information

app_instance.response.data.details.reports 

Array

List of latest mitigation reports created by the action trigger.

app_instance.response.data.details.reports.groupNotFound 

Boolean

Agent could not find the threat

app_instance.response.data.details.reports.latestReport 

String

Report download URL. If None, there is no report

app_instance.response.data.details.reports.mitigationStartedAt 

String

The time the Agent started the mitigation

app_instance.response.data.details.reports.action 

Enum

Action

app_instance.response.data.details.reports.mitigationEndedAt 

String

The time the Agent finished the mitigation

app_instance.response.data.details.reports.actionsCounters 

Object

Actions counters

app_instance.response.data.details.reports.actionsCounters.total 

Integer

Total

app_instance.response.data.details.reports.actionsCounters.success 

Integer

Success

app_instance.response.data.details.reports.actionsCounters.notFound 

Integer

Not found

app_instance.response.data.details.reports.actionsCounters.failed 

Integer

Failed

app_instance.response.data.details.reports.actionsCounters.pendingReboot 

Integer

Pending reboot

app_instance.response.data.details.reports.status 

Enum

Status

app_instance.response.data.details.reports.agentSupportsReport 

Boolean

The Agent generates a full mitigation report

app_instance.response.data.details.reports.lastUpdate 

String

Timestamp of last mitigation status update

app_instance.response.data.details.reports.reportId 

String

ID of the mitigation report

app_instance.response.data.details.skipped 

Array

List of skipped mitigation actions with additional details.

app_instance.response.data.details.skipped.action 

Enum

Action

app_instance.response.data.details.skipped.reason 

Enum

Reason

app_instance.response.data.details.skipped.description 

String

Description

app_instance.response.data.details.threatId 

String

Threat ID

app_instance.response.errors 

Array

Errors

Action: Update threat analyst verdict

This action updates the threat analyst verdict to understand if the threat is real, false, suspicious or undefined.

Action Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

Analyst Verdict

Enter the analyst verdict.

Example:

  • undefined

  • true_positive

  • false_positive

  • suspicious

Text

Required

Threat IDs

Enter the threat IDs in a comma separated list.

Example:

{"1234999", "23456888"}

Text

Required

Extra Filters

Enter the extra filters if any as key-value pairs to update the threat analyst verdict.

Key Value

Optional

Allowed values:

'noteExists', 'containerLabels__contains', 'minLength', 'classificationSources', 'agentIsActive', 'enginesNin', 'confidenceLevelsNin', 'agentVersionsNin', 'classificationSourcesNin', 'detectionAgentDomain__contains', 'accountIds', 'agentMachineTypesNin', 'uuid__contains', 'k8sClusterName__contains', 'initiatedByUsername__contains', 'updatedAt__gt', 'k8sControllerLabels__contains', 'rebootRequired', 'osNames', 'confidenceLevels', 'k8sControllerName__contains', 'k8sNodeName__contains', 'externalTicketExists', 'createdAt__lt', 'query', 'createdAt__lte', 'computerName__contains', 'minimum', 'detectionEnginesNin', 'initiatedByNin', 'classificationsNin', 'agentMachineTypes', 'k8sPodLabels__contains', 'mitigationStatuses', 'k8sNamespaceName__contains', 'externalTicketId__contains', 'analystVerdict', 'incidentStatuses', 'siteIds', 'agentIds', 'limit', 'containerImageName__contains', 'failedActions', 'engines', 'createdAt__gte', 'externalTicketIds', 'detectionEngines', 'resolved', 'createdAt__gt', 'contentHash__contains', 'osNamesNin', 'updatedAt__lte', 'realtimeAgentVersion__contains', 'mitigatedPreemptively', 'classifications', 'incidentStatusesNin', 'originatedProcess__contains', 'threatDetails__contains', 'k8sNamespaceLabels__contains', 'updatedAt__lt', 'osTypesNin', 'publisherName__contains', 'detectionAgentVersion__contains', 'commandLineArguments__contains', 'containerName__contains', 'filePath__contains', 'countsFor', 'collectionIds', 'description', 'displayName', 'k8sPodName__contains', 'osArchs', 'updatedAt__gte', 'storylines', 'tenant', 'initiatedBy', 'groupIds', 'contentHashes', 'agentVersions', 'analystVerdictsNin', 'mitigationStatusesNin', 'pendingActions', 'osTypes', 'storyline__contains'

Example Request 

[
    {
        "threat_ids": "1194559565660255827",
        "analyst_verdict": "true_positive"
        "extra_filters": {
            “mitigationstatus”: “mitigated”
        }
    }
]

Action Response Parameters

Parameter

Field Type

Description

{app_instance} 

JSON Object

This parameter indicates the ID of the app instance configured in Orchestrate from which the response is retrieved.

app_instance.response 

JSON Object

Includes the response received from the app action.

app_instance.response.data 

Object

Response data

app_instance.response.data.affected 

Integer

Number of entities affected by the requested operation

app_instance.response.data.details 

Array

Result details for each threat

app_instance.response.data.details.result 

Enum

Result of changing the threat's analyst verdict

app_instance.response.data.details.threatId 

String

Threat ID

app_instance.response.errors 

Array

Errors

Action: Add exclusions

This action adds exclusions to an incident with specific exclusion details, threat IDs, and target scope .

Action Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

Exclusion

Enter the exclusion.

Example:

"allowIPlist"

Text

Required

Threat IDs

Enter the threat IDs in a comma separated list.

Example:

{"1234999", "23456888"}

Text

Required

Target Scope

Enter the target scope.

Example:

global

Text

Required

Allowed values:

  • global

  • domain

Note

Enter a note for this exclusion.

Text

Optional

Extra Filters

Enter the extra filters if any as key-value pairs to add exclusions.

Key Value

Optional

Allowed values:

'confidenceLevelsNin', 'updatedAt__gt', 'k8sNamespaceName__contains', 'classifications', 'osNamesNin', 'osArchs', 'siteIds', 'query', 'pathExclusionType', 'realtimeAgentVersion__contains', 'countsFor', 'originatedProcess__contains', 'updatedAt__gte', 'enginesNin', 'updatedAt__lt', 'k8sControllerName__contains', 'k8sControllerLabels__contains', 'pendingActions', 'externalTicketExists', 'storyline__contains', 'accountIds', 'detectionEnginesNin', 'detectionAgentDomain__contains', 'initiatedByNin', 'createdAt__lt', 'mitigatedPreemptively', 'tenant', 'publisherName__contains', 'k8sClusterName__contains', 'analystVerdictsNin', 'engines', 'confidenceLevels', 'analystVerdicts', 'resolved', 'containerName__contains', 'initiatedByUsername__contains', 'incidentStatuses', 'createdAt__lte', 'noteExists', 'classificationSources', 'description', 'detectionAgentVersion__contains', 'osTypesNin', 'computerName__contains', 'agentIsActive', 'displayName', 'mitigationStatuses', 'updatedAt__lte', 'osTypes', 'agentIds', 'threatDetails__contains', 'classificationsNin', 'commandLineArguments__contains', 'k8sNamespaceLabels__contains', 'k8sPodLabels__contains', 'externalTicketId__contains', 'k8sPodName__contains', 'incidentStatusesNin', 'minLength', 'uuid__contains', 'value', 'containerImageName__contains', 'classificationSourcesNin', 'externalTicketIds', 'initiatedBy', 'contentHashes', 'limit', 'k8sNodeName__contains', 'detectionEngines', 'groupIds', 'createdAt__gte', 'collectionIds', 'osNames', 'agentMachineTypesNin', 'externalTicketId', 'minimum', 'agentMachineTypes', 'storylines', 'rebootRequired', 'agentVersionsNin', 'contentHash__contains', 'failedActions', 'agentVersions', 'filePath__contains', 'mitigationStatusesNin', 'containerLabels__contains', 'createdAt__gt'

Example Request

[
    {
        "exclusion": "mitigation",
        "threat_ids": "1194559565660255827",
        "target_scope": "domain",
        "extra_filters": {
            “mitigationstatus”: “mitigated”
        }
   
    }
]

Action Response Parameters

Parameter

Field Type

Description

{app_instance} 

JSON Object

This parameter indicates the ID of the app instance configured in Orchestrate from which the response is retrieved.

app_instance.response 

JSON Object

Includes the response received from the app action.

app_instance.response.data 

Object

Response data

app_instance.response.data.affected 

Integer

Number of entities affected by the requested operation

app_instance.response.data.details 

Array

Result details for each threat

app_instance.response.data.details.analystVerdict 

Enum

Result of changing the threat's analyst verdict as part of adding the threat to blocklist or exclusions

app_instance.response.data.details.result 

Enum

Result of adding the threat to blocklist or exclusions

app_instance.response.data.details.threatId 

String

Threat ID

app_instance.response.errors 

Array

Errors

Action: Update incident

This action updates the status and details of an incident .

Action Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

Incident Status

Enter the incident status.

Example:

  • unresolved

  • in_progress

  • resolved

Text

Required

Threat IDs

Enter the threat IDs in a comma separated list.

Example:

"1234999", "23456888"

Text

Required

Analyst Verdict

Enter the analyst verdict.

Text

Optional

Allowed values:

  • undefined

  • true_positive

  • false_positive

  • suspicious

Extra Filters

Enter any additional filters in the form of key value pairs to update an incident.

Key Value

Optional

Allowed values:

'mitigationStatusesNin', 'updatedAt__lte', 'minLength', 'agentVersions', 'tenant', 'uuid__contains', 'analystVerdictsNin', 'k8sNamespaceLabels__contains', 'mitigatedPreemptively', 'osTypesNin', 'initiatedByUsername__contains', 'rebootRequired', 'createdAt__gte', 'detectionEngines','pendingActions', 'accountIds', 'engines', 'originatedProcess__contains', 'siteIds', 'agentVersionsNin', 'displayName', 'confidenceLevelsNin', 'k8sPodLabels__contains', 'containerName__contains', 'updatedAt__lt', 'detectionAgentDomain__contains', 'detectionAgentVersion__contains', 'detectionEnginesNin', 'countsFor', 'updatedAt__gte', 'storylines', 'k8sNamespaceName__contains', 'createdAt__lte', 'type', 'initiatedBy', 'enginesNin', 'incidentStatuses', 'osNamesNin', 'containerImageName__contains', 'incidentStatusesNin', 'osArchs', 'classificationSources', 'k8sControllerLabels__contains', 'updatedAt__gt', 'externalTicketExists', 'failedActions', 'enum', 'agentMachineTypesNin', 'osNames', 'k8sControllerName__contains', 'publisherName__contains', 'k8sPodName__contains', 'agentIds', 'limit', 'mitigationStatuses', 'query', 'confidenceLevels', 'groupIds', 'classificationsNin', 'osTypes', 'classificationSourcesNin', 'createdAt__gt', 'example', 'k8sClusterName__contains', 'minimum', 'description', 'threatDetails__contains', 'initiatedByNin', 'agentMachineTypes', 'contentHash__contains', 'collectionIds', 'resolved', 'commandLineArguments__contains', 'externalTicketId__contains', 'realtimeAgentVersion__contains', 'containerLabels__contains', 'contentHashes', 'createdAt__lt', 'k8sNodeName__contains', 'classifications', 'agentIsActive', 'analystVerdicts', 'externalTicketIds', 'noteExists', 'storyline__contains', 'computerName__contains'

Example Request

[
    {
        "threat_ids": "1194559565660255827",
        "incident_status": "in_progress",
        "analyst_verdict": "suspicious",
        "extra_filters": {
            “mitigationStatuses”: “mitigated”
        }

    }
]

Action Response Parameters

Parameter

Field Type

Description

{app_instance} 

JSON Object

This parameter indicates the ID of the app instance configured in Orchestrate from which the response is retrieved.

app_instance.response 

JSON Object

Includes the response received from the app action.

app_instance.response.data 

Object

Response data

app_instance.response.data.affected 

Integer

Number of entities affected by the requested operation

app_instance.response.data.details 

Array

Result details for each threat

app_instance.response.data.details.analystVerdict 

Enum

Result of changing the threat's analyst verdict as part of changing the threat's status

app_instance.response.data.details.result 

Enum

Result of changing the threat's status

app_instance.response.data.details.threatId 

String

Threat ID

app_instance.response.errors 

Array

Errors

Action: Get Site Details

This action retrieves the details of a site using the site ID.

Action Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

Site ID

Enter the site ID to retrieve the site details.

Example:

"738239109734805524"

Text

Required

Example Request

[
    {
        "site_id": "738239109734805524"
    }
]

Action Response Parameters

Parameter

Field Type

Description

{app_instance} 

JSON Object

This parameter indicates the ID of the app instance configured in Orchestrate from which the response is retrieved.

app_instance.response 

JSON Object

Includes the response received from the app action.

app_instance.response.data 

JSON Object

Response data

app_instance.response.data.accountId 

String

Account ID

app_instance.response.data.accountName 

String

Account name

app_instance.response.data.activeLicenses 

Integer

Number of active licenses for the site

app_instance.response.data.createdAt 

String

Timestamp of site creation

app_instance.response.data.creator 

String

Full name of the creating user

app_instance.response.data.creatorId 

String

ID of the creating user

app_instance.response.data.description 

String

The user-defined description for the Site

app_instance.response.data.expiration 

String

Expiration

app_instance.response.data.externalId 

String

ID of CRM external system

app_instance.response.data.healthStatus 

Boolean

Obsolete. Always true

app_instance.response.data.id 

String

Site ID

app_instance.response.data.isDefault 

Boolean

Is default

app_instance.response.data.licenses 

JSON Object

The site licenses

app_instance.response.data.licenses.bundles 

Array

The licenses Bundles

app_instance.response.data.licenses.bundles.displayName 

String

The Bundle display name

app_instance.response.data.licenses.bundles.majorVersion 

Integer

The Bundle major version

app_instance.response.data.licenses.bundles.minorVersion 

Integer

The Bundle minor version

app_instance.response.data.licenses.bundles.name 

String

The Bundle internal API name

app_instance.response.data.licenses.bundles.surfaces 

Array

The Surfaces in the Bundle

app_instance.response.data.licenses.bundles.surfaces.count 

Integer

The Surface count. -1 indicates unlimited count

app_instance.response.data.licenses.bundles.surfaces.name 

String

The Surface name

app_instance.response.data.licenses.bundles.totalSurfaces 

Integer

The total number of Surfaces in this Bundle. -1 indicates unlimited count

app_instance.response.data.licenses.modules 

Array

The licenses Add-ons

app_instance.response.data.licenses.modules.displayName 

String

The Add-on display name

app_instance.response.data.licenses.modules.majorVersion 

Integer

The Add-on major version

app_instance.response.data.licenses.modules.name 

String

The Add-on internal API name

app_instance.response.data.licenses.settings 

Array

The licenses Settings

app_instance.response.data.licenses.settings.displayName 

String

[DEPRECATED] The Setting display name

app_instance.response.data.licenses.settings.groupName 

String

The Setting group name

app_instance.response.data.licenses.settings.setting 

String

The Setting display name

app_instance.response.data.licenses.settings.settingGroup 

String

[DEPRECATED] The Setting group name

app_instance.response.data.licenses.settings.settingGroupDisplayName 

String

The Setting group display name

app_instance.response.data.name 

String

Name

app_instance.response.data.registrationToken 

String

[DEPRECATED] Token generation in dedicated endpoint - /sites/<site_id>/token

app_instance.response.data.siteType 

String

Site type

app_instance.response.data.sku 

Enum

[DEPRECATED] The SKU of product features active for this site

app_instance.response.data.state 

Enum

Site state

app_instance.response.data.suite 

Enum

[DEPRECATED] Use SKU instead

app_instance.response.data.totalLicenses 

Integer

Total licenses

app_instance.response.data.unlimitedExpiration 

Boolean

The site does not expire

app_instance.response.data.unlimitedLicenses 

Boolean

Site licenses unlimited

app_instance.response.data.updatedAt 

String

Timestamp of last update

app_instance.response.data.usageType 

String

Usage type

app_instance.response.errors 

Array

Errors

Action: Get a list of sites

This action retrieves a list of sites using the query parameters.

Action Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

Query parameters

Enter the query parameters as key-value pairs to retrieve the list of sites.

Key Value

Optional

Allowed values:

features,name,suite,totalLicenses,siteIds,limit,states,

updatedAt,expiration,query,externalId,countOnly,registrationToken,

siteType,sortOrder,isDefault,accountId,state,availableMoveSites,

activeLicenses,skip,healthStatus,skipCount,accountIds,adminOnly,

createdAt,cursor,sortBy

Example Request

[
    {
        "extra_params":
         {   
            "states": "active",
            "limit": 20
         }
    }
]

Action Response Parameters

Parameter

Field Type

Description

{app_instance} 

JSON Object

This parameter indicates the ID of the app instance configured in Orchestrate from which the response is retrieved.

app_instance.response 

JSON Object

Includes the response received from the app action.

app_instance.response.pagination 

Object

Pagination information

app_instance.response.pagination.totalItems 

Integer

Total number of items found matching your query

app_instance.response.pagination.nextCursor 

String

Pass this value as "cursor" on your next request, to get the next page of results (Will be "null" when last page reached)

app_instance.response.data 

Object

Response data

app_instance.response.data.allSites 

Object

All sites

app_instance.response.data.allSites.activeLicenses 

Integer

Active licenses

app_instance.response.data.allSites.totalLicenses 

Integer

Total licenses

app_instance.response.data.sites 

Array

Sites

app_instance.response.data.sites.accountId 

String

Account ID

app_instance.response.data.sites.accountName 

String

Account name

app_instance.response.data.sites.activeLicenses 

Integer

Number of active licenses for the site

app_instance.response.data.sites.createdAt 

String

Timestamp of site creation

app_instance.response.data.sites.creator 

String

Full name of the creating user

app_instance.response.data.sites.creatorId 

String

ID of the creating user

app_instance.response.data.sites.description 

String

The user-defined description for the Site

app_instance.response.data.sites.expiration 

String

Expiration

app_instance.response.data.sites.externalId 

String

ID of CRM external system

app_instance.response.data.sites.healthStatus 

Boolean

Obsolete. Always true

app_instance.response.data.sites.id 

String

Site ID

app_instance.response.data.sites.isDefault 

Boolean

Is default

app_instance.response.data.sites.licenses 

Object

The site licenses

app_instance.response.data.sites.usageType 

String

Usage type

app_instance.response.errors 

Array

Errors

Action: Update blacklist

This action updates details of the blacklist item using the blacklist item ID, OS type, and other update fields.

Action Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

Blacklist item ID

Enter the blacklist item ID.

Example:

"123456"

Text

Required

OS Type

Enter the OS type.

Example:

"windows"

Text

Required

Allowed values:

  • windows

  • linux

  • windows_legacy

  • macos

Update Fields

Enter the fields to be updated as key-value pairs.

Key Value

Optional

Allowed values:

'actions', 'mode', 'description', 'pathExclusionType', 'enum', 'source', 'value', 'inject'

Note:

You can also pass additional fields as a key-value pair to update the blacklist item.

Example Request

[
    {
        "os_type": "linux",
        "blacklist_id": "225494730938493804",
        "update_fields": 
         {
             "description": "blacklisted"
         }
    }
]

Action Response Parameters

Parameter

Field Type

Description

{app_instance} 

JSON Object

This parameter indicates the ID of the app instance configured in Orchestrate from which the response is retrieved.

app_instance.response 

JSON Object

Includes the response received from the app action.

app_instance.response.data 

Array

Response data

app_instance.response.data.scope 

JSON Object

Scope

app_instance.response.data.scope.accountIds 

Array of Strings

Account ids

app_instance.response.data.scope.groupIds 

Array of Strings

Group ids

app_instance.response.data.scope.siteIds 

Array of Strings

Site ids

app_instance.response.data.scope.tenant 

Boolean

Tenant

app_instance.response.data.createdAt 

String

Timestamp of blocklist item creation

app_instance.response.data.description 

String

Description

app_instance.response.data.id 

String

Id

app_instance.response.data.notRecommended 

String

Not recommended

app_instance.response.data.osType 

Enum

OS type

app_instance.response.data.scopeName 

String

Scope name

app_instance.response.data.source 

Enum

Source: cloud, user, or action_from_threat

app_instance.response.data.type 

String

Type

app_instance.response.data.updatedAt 

String

Timestamp of blocklist item update

app_instance.response.data.userId 

String

ID of the creating user

app_instance.response.data.userName 

String

Name of the creating user

app_instance.response.data.value 

String

SHA1 hash

app_instance.response.errors 

Array

Errors

Action: Create a blacklist item

This action creates a blacklist item using sha1 hash, OS type, mode, and other additional parameters.

Note

You can also pass additional parameters to create a blacklist item such as Source, Description, Path exclusion type, Group IDs, Account IDs, and Site IDs.

Action Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

SHA1 hash

Enter the sha1 hash value.

Example:

"sha1_hash"

Text

Required

OS type

Enter the OS type.

Example:

"windows"

Text

Required

Allowed values:

  • windows

  • linus

  • windows_legacy

  • macos

Mode

Enter the mode.

Example:

"suppress"

Text

Required

Allowed values:

  • suppress

  • suppress_dynamic_only

  • suppress_dfi_only

  • disable_in_process_monitor

  • disable_in_process_monitor_deep

  • disable_all_monitor

  • disable_all_monitor_deep

Example Request

[
    {
        "mode": "suppress",
        "os_type": "windows",
        "sha1_hash": "sha1_hash"
    }
]

Action Response Parameters

Parameter

Field Type

Description

{app_instance} 

JSON Object

This parameter indicates the ID of the app instance configured in Orchestrate from which the response is retrieved.

app_instance.response 

JSON Object

Includes the response received from the app action.

app_instance.response.data 

Array of Objects

Response data

app_instance.response.data.scope 

JSON Object

Scope

app_instance.response.data.scope.accountIds 

Array of Strings

Account IDs

app_instance.response.data.scope.groupIds 

Array of Strings

Group IDs

app_instance.response.data.scope.siteIds 

Array of Strings

Site IDs

app_instance.response.data.scope.tenant 

Boolean

Tenant

app_instance.response.data.createdAt 

String

Timestamp of blocklist item creation

app_instance.response.data.description 

String

Description

app_instance.response.data.id 

String

ID

app_instance.response.data.notRecommended 

String

Not recommended

app_instance.response.data.osType 

Enum

OS type

app_instance.response.data.scopeName 

String

Scope name

app_instance.response.data.source 

Enum

Source: cloud, user, or action_from_threat

app_instance.response.data.type 

String

Type

app_instance.response.data.updatedAt 

String

Timestamp of blocklist item update

app_instance.response.data.userId 

String

ID of the creating user

app_instance.response.data.userName 

String

Name of the creating user

app_instance.response.data.value 

String

SHA1 hash

app_instance.response.errors 

Array

Errors

Action: Get a list of blacklist items

This action retrieves a list of blacklisted items using the query parameters.

Action Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

Query parameters

Enter the query parameters as key-value pairs to retrieve the list of blacklist items.

Key Value

Optional

Allowed values:createdAt__gte, includeParents, createdAt__between, siteIds, ids, limit, osTypes, source, types, query, countOnly, updatedAt__gt, createdAt__lt, createdAt__gt, updatedAt__lte, sortOrder, tenant, value, groupIds, updatedAt__between

Example Request

[
    {
        "extra_params": {
            "osTypes": "windows",
            "sortOrder": "asc",
            "sortBy": "createdAt",
            "nodes": "disable_in_process_monitor_deep"        
        }
    }
]

Action Response Parameters

Parameter

Field Type

Description

{app_instance} 

JSON Object

This parameter indicates the ID of the app instance configured in Orchestrate from which the response is retrieved.

app_instance.response 

JSON Object

Includes the response received from the app action.

app_instance.response.pagination 

Object

Pagination information

app_instance.response.pagination.totalItems 

Integer

Total number of items found matching your query

app_instance.response.pagination.nextCursor 

String

Pass this value as "cursor" on your next request, to get the next page of results (Will be "null" when last page reached)

app_instance.response.data 

Object Array

Response data

app_instance.response.data.createdAt 

String

Timestamp of item creation

app_instance.response.data.description 

String

Description

app_instance.response.data.id 

String

ID

app_instance.response.data.imported 

Boolean

Indication whether the exclusion was imported by a bulk operation or not

app_instance.response.data.includeChildren 

Boolean

Return filters from children scope levels (Default: false)

app_instance.response.data.includeParents 

Boolean

Return filters from parent scope levels (Default: false)

app_instance.response.data.notRecommended 

String

Not recommended

app_instance.response.data.osType 

Enum

OS type

app_instance.response.data.scope 

Object

Scope

app_instance.response.data.scope.accountIds 

String Array

Account ids

app_instance.response.data.scope.groupIds 

String Array

Group ids

app_instance.response.data.scope.siteIds 

String Array

Site ids

app_instance.response.data.scope.tenant 

Boolean

Tenant

app_instance.response.data.scopeName 

String

Scope name

app_instance.response.data.scopePath 

String

Scope path

app_instance.response.data.source 

Enum

Source: cloud, user, or action_from_threat

app_instance.response.data.type 

String

Type

app_instance.response.data.updatedAt 

String

Timestamp of item update

app_instance.response.data.userId 

String

ID of the creating user

app_instance.response.data.userName 

String

Name of the creating user

app_instance.response.data.value 

String

SHA1 hash

app_instance.response.data.type 

String

type

app_instance.response.data.osType 

String

osType

app_instance.response.errors 

Array

Errors

Action: Get threat files

This action fetches the threat files using threat IDs and file password.

Action Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

Threat IDs

Enter the threat IDs in a comma separated list.

Example:

"1234999", "23456888"

Any

Required

File password

Enter the file password.

Password

Required

Query filters

Enter the threat filters as key value pairs to retrieve the threat files.

Key Value

Optional

Allowed values:

'updatedAt__gte', 'accountIds', 'analystVerdictsNin', 'externalTicketIds', 'noteExists', 'agentVersions', 'threatDetails__contains', 'classificationSourcesNin', 'tenant', 'agentIsActive', 'minLength', 'agentVersionsNin', 'agentIds', 'publisherName__contains', 'osNamesNin', 'contentHashes', 'incidentStatuses', 'description', 'agentMachineTypesNin', 'classificationsNin', 'commandLineArguments__contains', 'containerName__contains', 'pendingActions', 'originatedProcess__contains', 'containerImageName__contains', 'initiatedByNin', 'updatedAt__lt', 'enginesNin', 'k8sPodName__contains', 'detectionEngines', 'groupIds', 'k8sControllerName__contains', 'classifications', 'osNames', 'k8sClusterName__contains', 'createdAt__lte', 'k8sNamespaceName__contains', 'mitigationStatuses', 'agentMachineTypes', 'updatedAt__lte', 'mitigationStatusesNin', 'classificationSources', 'k8sPodLabels__contains', 'query', 'minimum', 'k8sControllerLabels__contains', 'mitigatedPreemptively', 'updatedAt__gt', 'resolved', 'contentHash__contains', 'createdAt__gte', 'realtimeAgentVersion__contains', 'data', 'k8sNodeName__contains', 'siteIds', 'initiatedBy', 'osTypesNin', 'createdAt__lt', 'confidenceLevelsNin', 'engines', 'storyline__contains', 'countsFor', 'analystVerdicts', 'createdAt__gt', 'osTypes', 'filePath__contains', 'osArchs', 'rebootRequired', 'containerLabels__contains', 'confidenceLevels', 'collectionIds', 'detectionAgentVersion__contains', 'incidentStatusesNin', 'detectionAgentDomain__contains', 'k8sNamespaceLabels__contains', 'detectionEnginesNin', 'initiatedByUsername__contains', 'failedActions', 'computerName__contains', 'displayName', 'externalTicketId__contains', 'uuid__contains', 'externalTicketExists', 'filter', 'storylines'

Example Request 

[
    {
        "threat_ids": "1194559565660255827",
        "file_password": "*******",
        "extra_filters": {
            “mitigationStatuses”: “mitigated”
        }
    }
]

Action Response Parameters

Parameter

Field Type

Description

{app_instance} 

JSON Object

This parameter indicates the ID of the app instance configured in Orchestrate from which the response is retrieved.

app_instance.response 

JSON Object

Includes the response received from the app action.

app_instance.response.data 

Object

Response data

app_instance.response.data.affected 

Integer

Number of entities affected by the requested operation

app_instance.response.errors 

Array

Errors

Action: Add hash to blacklist

This action adds the sha1 hash to the blacklist for deep visibility using the sha1 hash, target scope, and other additional filters.

Action Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

Target scope

Enter the target scope.

Example:

"global"

Text

Required

Allowed values:

  • account

  • global

  • site

  • group

Hash Details

Enter the list of hash details in JSON format.

List

Required

Allowed Values: 

"hash": “19423e162be504e52b8f7a18e2445309a6ada52f”, 

"agentId": "225494730938493804" 

}

Example Request

[
  {
    "hashes": [
      {
        "agentId": "135673186983385932",
        "hash": "ef24195f5ea82e2080ac562957ed7c9758673397"
      }
    ],
    "target_scope": "site"
  }
]

Action Response Parameters

Parameter

Field Type

Description

{app_instance} 

JSON Object

This parameter indicates the ID of the app instance configured in Orchestrate from which the response is retrieved.

app_instance.response 

String

Includes the response received from the app action.

app_instance.response.data 

JSON Object

Response data from SentinelOne.

app_instance.response.data.affected 

Integer

Number of machines affected by the requested operation.

app_instance.response.errors 

Array

Errors received from SentinelOne.

app_instance.status 

String

HTTP status code of the API request received from the app instance. For more information, see List of HTTP status codes.

Action: Get user details

This action retrieves the details of a user using the user ID.

Action Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

User ID

Enter the user ID.

Example:

"937121089584155031"

Text

Required

Example Request

[
    {
        "user_id": "1143580790218484327"
    }
]

Action Response Parameters

Parameter

Field Type

Description

{app_instance} 

JSON Object

This parameter indicates the ID of the app instance configured in Orchestrate from which the response is retrieved.

app_instance.response 

JSON Object

Includes the response received from the app action.

app_instance.response.data 

JSON Object

Response data

app_instance.response.data.twoFaEnabledReadOnly 

Boolean

True if two-factor authentication option cannot be modified

app_instance.response.data.canGenerateApiToken 

Boolean

Can generate API token

app_instance.response.data.emailReadOnly 

Boolean

True if email cannot be modified

app_instance.response.data.fullNameReadOnly 

Boolean

True if full name cannot be modified

app_instance.response.data.twoFaConfigured 

Boolean

User two-factor authentication is configured

app_instance.response.data.agreedEula 

Boolean

True if the End User License Agreement (EULA) was agreed upon

app_instance.response.data.source 

String

Source

app_instance.response.data.scope 

Enum

User Scope

app_instance.response.data.scopeRoles 

Array

Roles of the scope user

app_instance.response.data.scopeRoles.name 

String

Scope name

app_instance.response.data.scopeRoles.id 

String

Scope ID

app_instance.response.data.scopeRoles.roleId 

String

ID of the wanted role

app_instance.response.data.scopeRoles.accountName 

String

Scope name

app_instance.response.data.scopeRoles.roles 

Array

List containing the desired role name in this scope. Use role_id or role_name instead.

app_instance.response.data.scopeRoles.roleName 

String

Name of the role (deprecated)

app_instance.response.data.elevatedSessionDurationMinutes 

Integer

Defines for how many minutes the user can call protected actions once their session is elevated

app_instance.response.data.siteRoles 

Array

Role and site IDs for the user. Using scopeRoles is more consistent

app_instance.response.data.siteRoles.name 

String

Site name

app_instance.response.data.siteRoles.id 

String

Site ID

app_instance.response.data.siteRoles.roleId 

String

ID of the wanted role

app_instance.response.data.siteRoles.roles 

Array

List containing the desired role name in this scope. Use role_id instead

app_instance.response.data.siteRoles.roleName 

String

Name of the role (deprecated)

app_instance.response.data.agreementUrl 

String

Link to End User License Agreement (EULA) agreement if it was not agreed yet

app_instance.response.data.email 

String

Email

app_instance.response.data.account 

Object

Api token

app_instance.response.data.account.id 

String

The id of the account

app_instance.response.data.account.name 

String

The name of the account

app_instance.response.data.lastLogin 

String

Last login

app_instance.response.data.allowRemoteShell 

Boolean

[DEPRECATED] Unused field. The user's role will determine if it is allowed to use remote_shell

app_instance.response.data.dateJoined 

String

Date joined

app_instance.response.data.lowestRole 

String

[DEPRECATED] in RBAC there's no 'lowest' role. Returns Admin if user has admin permission on all sites, otherwise a different role

app_instance.response.data.fullName 

String

Full name

Action: Get a list of users

This action retrieves a list of all users using the query parameters.

Action Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

Query parameters

Enter the query parameters in the form of key-value pairs.

Key Value

Optional

Allowed values:

roleIds,fullNameReadOnly,

siteIds,firstLogin,limit,ids,query,

countOnly,emailVerified,sortOrder,

dateJoined,twoFaEnabled,

emailReadOnly,fullName,source,

lastLogin,skip,sortBy

primaryTwoFaMethod,skipCount,

accountIds,email,cursor

Example Request

[
    {
        "extra_params": {
            "email": "sampleuser@example.com",
            "fullName": "Anna Smith",
            "sortBy": "lastLogin" 
        }
    }
]

Action Response Parameters

Parameter

Field Type

Description

{app_instance} 

JSON Object

This parameter indicates the ID of the app instance configured in Orchestrate from which the response is retrieved.

app_instance.response 

JSON Object

Includes the response received from the app action.

app_instance.response.errors 

Array

Errors

app_instance.response.data 

Array

Response data

app_instance.response.data.firstLogin 

String

First login

app_instance.response.data.id 

String

Id

app_instance.response.data.twoFaEnabled 

Boolean

Two fa enabled

app_instance.response.data.primaryTwoFaMethod 

String

Primary two fa method

app_instance.response.data.groupsReadOnly 

Boolean

[Deprecated]

app_instance.response.data.emailVerified 

Boolean

True if email verification completed successfully

app_instance.response.data.apiToken 

Object

Api token

app_instance.response.data.apiToken.expiresAt 

String

Expiration date of the API token

app_instance.response.data.apiToken.createdAt 

String

Creation date of the API token

app_instance.response.data.isSystem 

Boolean

True if the user is a system user

app_instance.response.data.tenantRoles 

Array

[DEPRECATED] Role ids for the tenant user. Using scopeRoles is more consistent.

app_instance.response.data.twoFaStatus 

String

State of 2FA setup

app_instance.response.data.twoFaEnabledReadOnly 

Boolean

True if two fa option cannot be modified

app_instance.response.data.canGenerateApiToken 

Boolean

Can generate api token

app_instance.response.data.emailReadOnly 

Boolean

True if email cannot be modified

app_instance.response.data.fullNameReadOnly 

Boolean

True if full name cannot be modified

app_instance.response.data.twoFaConfigured 

Boolean

User 2FA Auth is configured

app_instance.response.data.agreedEula 

Boolean

True if EULA was agreed for user's sites

app_instance.response.data.source 

String

Source

app_instance.response.data.scope 

String

User Scope

app_instance.response.data.scopeRoles 

Array

Roles of the scope user

app_instance.response.data.siteRoles 

Array

[DEPRECATED] Role and site ids for the user. Using scopeRoles is more consistent.

app_instance.response.data.agreementUrl 

String

Link to EULA agreement if it was not agreed yet

app_instance.response.data.email 

String

Email

app_instance.response.data.lastLogin 

String

Last login

app_instance.response.data.allowRemoteShell 

Boolean

[DEPRECATED] Unused field. The user's role will determine if it is allowed to use remote_shell.

app_instance.response.data.dateJoined 

String

Date joined

app_instance.response.data.lowestRole 

String

[DEPRECATED] in RBAC there's no 'lowest' role. Returns Admin if user has admin permission on all sites, otherwise a different role.

app_instance.response.data.fullName 

String

Full name

Action: Get a list of threat events

This action retrieves the threat events using the threat ID and other query parameters.

Action Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

Threat ID

Enter the threat ID.

Example:

"739689244088122893"

Text

Required

Query parameters

Enter the query parameters as key value pairs to retrieve a list of threat events.

Key Value

Optional

Allowed values:

eventSubTypes,skip,cursor,e

ventTypes,sortOrder,limit,

skipCount,eventId,

countOnly,processName__like,

sortBy

Example Request

[
    {
        "threat_id": "1194559565660255827",
        "extra_params": {
            “limit”: 20
        }
    }
]

Action Response Parameters

Parameter

Field Type

Description

{app_instance} 

JSON Object

This parameter indicates the ID of the app instance configured in Orchestrate from which the response is retrieved.

app_instance.response 

JSON Object

Includes the response received from the app action.

app_instance.response.pagination 

Object

Pagination information

app_instance.response.pagination.totalItems 

Integer

Total number of items found matching your query

app_instance.response.pagination.nextCursor 

String

Pass this value as "cursor" on your next request, to get the next page of results (Will be "null" when last page reached)

app_instance.response.data 

Object

Response data

app_instance.response.data.agentDomain 

String

Agent domain

app_instance.response.data.agentGroupId 

String

Agent group id

app_instance.response.data.agentId 

String

Agent id

app_instance.response.data.agentInfected 

Boolean

Agent infected

app_instance.response.data.agentIp 

String

Agent ip

app_instance.response.data.agentIsActive 

Boolean

Agent is active

app_instance.response.data.agentIsDecommissioned 

Boolean

Agent is decommissioned

app_instance.response.data.agentMachineType 

String

Agent machine type

app_instance.response.data.agentName 

String

Agent name

app_instance.response.data.agentNetworkStatus 

String

Agent network status

app_instance.response.data.agentOs 

Enum

OS type

app_instance.response.data.agentUuid 

String

Agent uuid

app_instance.response.data.agentVersion 

String

Agent version

app_instance.response.data.createdAt 

String

Created at

app_instance.response.data.id 

String

Id

app_instance.response.data.objectType 

Enum

Object type

app_instance.response.data.processName 

String

Process name

app_instance.response.data.siteId 

String

Site id

app_instance.response.data.siteName 

String

Site name

app_instance.response.data.activeContentFileId 

String

Active content file id

app_instance.response.data.activeContentHash 

String

Active content hash

app_instance.response.data.activeContentPath 

String

Active content path

app_instance.response.data.connectionStatus 

String

Connection status

app_instance.response.data.direction 

String

Direction

app_instance.response.data.dnsRequest 

String

Dns request

app_instance.response.data.dnsResponse 

String

Dns response

app_instance.response.data.dstIp 

String

Dst ip

app_instance.response.data.dstPort 

Integer

Dst port

app_instance.response.data.eventType 

String

Event type

app_instance.response.data.fileFullName 

String

File full name

app_instance.response.data.fileId 

String

File id

app_instance.response.data.fileMd5 

String

File md5

app_instance.response.data.fileSha1 

String

File sha1

app_instance.response.data.fileSha256 

String

File sha256

app_instance.response.data.fileSize 

String

File size

app_instance.response.data.fileType 

String

File type

app_instance.response.data.hasActiveContent 

Boolean

Has active content

app_instance.response.data.indicatorCategory 

String

Indicator category

app_instance.response.data.indicatorDescription 

String

Indicator description

app_instance.response.data.indicatorMetadata 

String

Indicator metadata

app_instance.response.data.indicatorName 

String

Indicator name

app_instance.response.data.loginsBaseType 

String

Logins base type

app_instance.response.data.loginsUserName 

String

Logins user name

app_instance.response.data.md5 

String

Md5

app_instance.response.data.networkMethod 

String

Network method

app_instance.response.data.networkSource 

String

Network source

app_instance.response.data.networkUrl 

String

Network url

app_instance.response.data.oldFileMd5 

String

Old file md5

app_instance.response.data.oldFileName 

String

Old file name

app_instance.response.data.oldFileSha1 

String

Old file sha1

app_instance.response.data.oldFileSha256 

String

Old file sha256

app_instance.response.data.parentPid 

String

Parent pid

app_instance.response.data.parentProcessGroupId 

String

Parent process group id

app_instance.response.data.parentProcessIsMalicious 

Boolean

Parent process is malicious

app_instance.response.data.parentProcessName 

String

Parent process name

app_instance.response.data.parentProcessUniqueKey 

String

Parent process unique key

app_instance.response.data.pid 

String

Pid

app_instance.response.data.processCmd 

String

Process cmd

app_instance.response.data.processDisplayName 

String

Process display name

app_instance.response.data.processGroupId 

String

Process group id

app_instance.response.data.processImagePath 

String

Process image path

app_instance.response.data.processImageSha1Hash 

String

Process image sha1 hash

app_instance.response.data.processIntegrityLevel 

String

Process integrity level

app_instance.response.data.processIsMalicious 

Boolean

Process is malicious

app_instance.response.data.processIsRedirectedCommandProcessor 

String

Process is redirected command processor

app_instance.response.data.processIsWow64 

String

Process is wow64

app_instance.response.data.processRoot 

String

Process root

app_instance.response.data.processSessionId 

String

Process session id

app_instance.response.data.processStartTime 

String

Process start time

app_instance.response.data.processSubSystem 

String

Process sub system

app_instance.response.data.processUniqueKey 

String

Process unique key

app_instance.response.data.processUserName 

String

Process user name

app_instance.response.data.protocol 

String

Protocol

app_instance.response.data.publisher 

String

Publisher

app_instance.response.data.registryClassification 

String

Registry classification

app_instance.response.data.registryId 

String

Registry id

app_instance.response.data.registryPath 

String

Registry path

app_instance.response.data.relatedToThreat 

Boolean

Related to threat

app_instance.response.data.rpid 

String

Rpid

app_instance.response.data.sha1 

String

Sha1

app_instance.response.data.sha256 

String

Sha256

app_instance.response.data.signatureSignedInvalidReason 

String

Signature signed invalid reason

app_instance.response.data.signedStatus 

String

Signed status

app_instance.response.data.srcIp 

String

Src ip

app_instance.response.data.srcPort 

Integer

Src port

app_instance.response.data.storyline 

String

Storyline

app_instance.response.data.taskName 

String

Task name

app_instance.response.data.taskPath 

String

Task path

app_instance.response.data.threatStatus 

String

Threat status

app_instance.response.data.tid 

String

Tid

app_instance.response.data.trueContext 

String

[DEPRECATED] Use "storyline" instead

app_instance.response.data.user 

String

User

app_instance.response.data.verifiedStatus 

String

Verified status

app_instance.response.errors 

Array

Errors

Action: Get threat analysis details

This action retrieves the details about the threat analysis using the threat ID.

Action Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

Threat ID

Enter the threat ID to get the threat analysis.

Example:

"739689244088122893"

Text

Required

Query parameters

Enter the query parameters as key value pairs to retrieve the threat analysis details.

Key Value

Optional

Allowed values:

skip,cursor,sortOrder,siteIds,limit,activityTypes,skipCount,

accountIds,query,countOnly,sortBy,groupIds

Example Request

[
    {
        "threat_id": "1194559565660255827",
        "extra_params": {
            “limit”: 20
        }
 
    }
]

Action Response Parameters

Parameter

Field Type

Description

{app_instance} 

JSON Object

This parameter indicates the ID of the app instance configured in Orchestrate from which the response is retrieved.

app_instance.response 

JSON Object

Includes the response received from the app action.

app_instance.response.pagination 

Object

Pagination information

app_instance.response.pagination.totalItems 

Integer

Total number of items found matching your query

app_instance.response.pagination.nextCursor 

String

Pass this value as "cursor" on your next request, to get the next page of results (Will be "null" when last page reached)

app_instance.response.data 

Object

Response data

app_instance.response.data.accountId 

String

Related account (If applicable)

app_instance.response.data.activityType 

Integer

Activity type

app_instance.response.data.agentId 

String

Related Agent (If applicable)

app_instance.response.data.agentUpdatedVersion 

String

Agent's new version (If applicable)

app_instance.response.data.createdAt 

String

Activity creation time (UTC)

app_instance.response.data.data 

Object

Extra activity specific data

app_instance.response.data.groupId 

String

Related group (If applicable)

app_instance.response.data.hash 

String

Threat file hash (If applicable)

app_instance.response.data.id 

String

Activity ID

app_instance.response.data.osFamily 

Enum

Agent's OS type (if applicable)

app_instance.response.data.primaryDescription 

String

Primary description

app_instance.response.data.secondaryDescription 

String

Secondary description

app_instance.response.data.siteId 

String

Related site (If applicable)

app_instance.response.data.threatId 

String

Related threat (If applicable)

app_instance.response.data.updatedAt 

String

Activity last updated time (UTC)

app_instance.response.data.userId 

String

The user who invoked the activity (If applicable)

app_instance.response.errors 

Array

Errors

Action: Get a list of all threats

This action retrieves a list of all the threats using the query parameters.

Action Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

Query parameters

Enter the query parameters as key-value pairs to retrieve the threats list.

Key Value

Optional

Allowed values:

createdAt__gte,agentVersionsNin,

noteExists,externalTicketIds,

failedActions,k8sNamespaceLabels__contains,

siteIds,analystVerdicts,

ids,k8sNamespaceName__contains,query,

publisherName__contains,

createdAt__gt,containerName__contains,

initiatedByNin,groupIds,

contentHash__contains,

containerLabels__contains,

osArchs,osTypesNin

Example Request

[
    {
        "extra_params": {
            “noteExists”: True,
            "siteIds": "12267908768"
        }
    }
]

Action Response Parameters

Parameter

Field Type

Description

{app_instance} 

JSON Object

This parameter indicates the ID of the app instance configured in Orchestrate from which the response is retrieved.

app_instance.response 

JSON Object

Includes the response received from the app action.

app_instance.response.pagination 

Object

Pagination information

app_instance.response.pagination.totalItems 

Integer

Total number of items found matching your query

app_instance.response.pagination.nextCursor 

String

Pass this value as "cursor" on your next request, to get the next page of results (Will be "null" when last page reached)

app_instance.response.data 

Object

Response data

app_instance.response.data.agentDetectionInfo 

Object

Agent detection time information

app_instance.response.data.agentDetectionInfo.accountId 

String

Orig account id

app_instance.response.data.agentDetectionInfo.accountName 

String

Orig account name

app_instance.response.data.agentDetectionInfo.agentDetectionState 

String

The Agent's detection state at time of detection

app_instance.response.data.agentDetectionInfo.agentDomain 

String

Network domain

app_instance.response.data.agentDetectionInfo.agentIpV4 

String

Orig agent ip v4

app_instance.response.data.agentDetectionInfo.agentIpV6 

String

Orig agent ip v6

app_instance.response.data.agentDetectionInfo.agentLastLoggedInUpn 

String

UPN of last logged in user

app_instance.response.data.agentDetectionInfo.agentLastLoggedInUserMail 

String

Mail from AD of last logged in user

app_instance.response.data.agentDetectionInfo.agentLastLoggedInUserName 

String

Orig logged user

app_instance.response.data.agentDetectionInfo.agentMitigationMode 

Enum

Agent mitigation mode policy

app_instance.response.data.agentDetectionInfo.agentOsName 

String

Orig agent os name

app_instance.response.data.agentDetectionInfo.agentOsRevision 

String

Orig agent os revision

app_instance.response.data.agentDetectionInfo.agentRegisteredAt 

String

Time of first registration to management console

app_instance.response.data.agentDetectionInfo.agentUuid 

String

UUID of the agent

app_instance.response.data.agentDetectionInfo.agentVersion 

String

Orig agent version

app_instance.response.data.agentDetectionInfo.cloudProviders 

Object

Cloud providers for this agent

app_instance.response.data.agentDetectionInfo.externalIp 

String

Orig agent external ip

app_instance.response.data.agentDetectionInfo.groupId 

String

Orig group id

app_instance.response.data.agentDetectionInfo.groupName 

String

Orig group name

app_instance.response.data.agentDetectionInfo.siteId 

String

Orig site id

app_instance.response.data.agentDetectionInfo.siteName 

String

Orig site name

app_instance.response.data.agentRealtimeInfo 

Object

Agent realtime information

app_instance.response.data.agentRealtimeInfo.accountId 

String

Account id

app_instance.response.data.agentRealtimeInfo.accountName 

String

Account name

app_instance.response.data.agentRealtimeInfo.activeThreats 

Integer

Active threats

app_instance.response.data.agentRealtimeInfo.agentComputerName 

String

Computer name

app_instance.response.data.agentRealtimeInfo.agentDecommissionedAt 

Boolean

Decommissioned at

app_instance.response.data.agentRealtimeInfo.agentDomain 

String

Domain

app_instance.response.data.agentRealtimeInfo.agentId 

String

Id

app_instance.response.data.agentRealtimeInfo.agentInfected 

Boolean

Agent infected

app_instance.response.data.agentRealtimeInfo.agentIsActive 

Boolean

Is active

app_instance.response.data.agentRealtimeInfo.agentIsDecommissioned 

Boolean

Is decommissioned

app_instance.response.data.agentRealtimeInfo.agentMachineType 

Enum

Machine type

app_instance.response.data.agentRealtimeInfo.agentMitigationMode 

Enum

Agent mitigation mode policy

app_instance.response.data.agentRealtimeInfo.agentNetworkStatus 

Enum

Network status

app_instance.response.data.agentRealtimeInfo.agentOsName 

String

Os name

app_instance.response.data.agentRealtimeInfo.agentOsRevision 

String

Os revision

app_instance.response.data.agentRealtimeInfo.agentOsType 

Enum

OS type

app_instance.response.data.agentRealtimeInfo.agentUuid 

String

Uuid

app_instance.response.data.agentRealtimeInfo.agentVersion 

String

Agent version

app_instance.response.data.agentRealtimeInfo.groupId 

String

Group id

app_instance.response.data.agentRealtimeInfo.groupName 

String

Group name

app_instance.response.data.agentRealtimeInfo.networkInterfaces 

Object

Device's network interfaces

app_instance.response.data.agentRealtimeInfo.operationalState 

String

Agent operational state

app_instance.response.data.agentRealtimeInfo.rebootRequired 

Boolean

A reboot is required on the endpoint for at least one threat

app_instance.response.data.agentRealtimeInfo.scanAbortedAt 

String

Abort time of last scan (If applicable)

app_instance.response.data.agentRealtimeInfo.scanFinishedAt 

String

Finish time of last scan (If applicable)

app_instance.response.data.agentRealtimeInfo.scanStartedAt 

String

Start time of last scan

app_instance.response.data.agentRealtimeInfo.scanStatus 

Enum

Scan status

app_instance.response.data.agentRealtimeInfo.siteId 

String

Site id

app_instance.response.data.agentRealtimeInfo.siteName 

String

Site name

app_instance.response.data.agentRealtimeInfo.storageName 

String

Storage Name

app_instance.response.data.agentRealtimeInfo.storageType 

String

Storage Type

app_instance.response.data.agentRealtimeInfo.userActionsNeeded 

String

A list of pending user actions. List items possible values: "none, user_action_needed, reboot_needed, upgrade_needed, incompatible_os, unprotected, rebootless_without_dynamic_detection, extended_exclusions_partially_accepted, reboot_required, pending_deprecation, ne_not_running, ne_cf_not_active"

app_instance.response.data.containerInfo 

Object

Threat container information

app_instance.response.data.containerInfo.id 

String

Id

app_instance.response.data.containerInfo.image 

String

Image

app_instance.response.data.containerInfo.isContainerQuarantine 

Boolean

True if the container is quarantined

app_instance.response.data.containerInfo.labels 

String

Labels

app_instance.response.data.containerInfo.name 

String

Name

app_instance.response.data.ecsInfo 

Object

Threat ECS information

app_instance.response.data.ecsInfo.clusterName 

String

Cluster name

app_instance.response.data.ecsInfo.serviceArn 

String

Service arn

app_instance.response.data.ecsInfo.serviceName 

String

Service name

app_instance.response.data.ecsInfo.taskArn 

String

Task arn

app_instance.response.data.ecsInfo.taskAvailabilityZone 

String

Task availability zone

app_instance.response.data.ecsInfo.taskDefinitionArn 

String

Task definition arn

app_instance.response.data.ecsInfo.taskDefinitionFamily 

String

Task definition family

app_instance.response.data.ecsInfo.taskDefinitionRevision 

String

Task definition revision

app_instance.response.data.ecsInfo.type 

String

Type

app_instance.response.data.ecsInfo.version 

String

Version

app_instance.response.data.id 

String

Threat ID

app_instance.response.data.indicators 

Object

Indicators

app_instance.response.data.indicators.category 

String

Category

app_instance.response.data.indicators.categoryId 

Integer

[DEPRECATED]

app_instance.response.data.indicators.description 

String

Description

app_instance.response.data.indicators.ids 

Integer

List of all the indicators IDs

app_instance.response.data.indicators.tactics 

Object

Tactics

app_instance.response.data.indicators.tactics.name 

String

Name

app_instance.response.data.indicators.tactics.source 

String

Source

app_instance.response.data.indicators.techniques 

Object

Techniques

app_instance.response.data.indicators.techniques.link 

String

Link

app_instance.response.data.indicators.techniques.name 

String

Name

app_instance.response.data.kubernetesInfo 

Object

Threat kubernetes information

app_instance.response.data.kubernetesInfo.cluster 

String

Cluster

app_instance.response.data.kubernetesInfo.controllerKind 

String

Controller kind

app_instance.response.data.kubernetesInfo.controllerLabels 

String

Controller labels

app_instance.response.data.kubernetesInfo.controllerName 

String

Controller name

app_instance.response.data.kubernetesInfo.isContainerQuarantine 

Boolean

True if the container is quarantined

app_instance.response.data.kubernetesInfo.namespace 

String

Namespace

app_instance.response.data.kubernetesInfo.namespaceLabels 

String

Namespace labels

app_instance.response.data.kubernetesInfo.node 

String

Node

app_instance.response.data.kubernetesInfo.nodeLabels 

String

Node labels

app_instance.response.data.kubernetesInfo.pod 

String

Pod

app_instance.response.data.kubernetesInfo.podLabels 

String

Pod labels

app_instance.response.data.mitigationStatus 

Object

Threat mitigation information

app_instance.response.data.mitigationStatus.action 

Enum

Action

app_instance.response.data.mitigationStatus.actionsCounters 

Object

Actions counters

app_instance.response.data.mitigationStatus.actionsCounters.failed 

Integer

Failed

app_instance.response.data.mitigationStatus.actionsCounters.notFound 

Integer

Not found

app_instance.response.data.mitigationStatus.actionsCounters.pendingReboot 

Integer

Pending reboot

app_instance.response.data.mitigationStatus.actionsCounters.success 

Integer

Success

app_instance.response.data.mitigationStatus.actionsCounters.total 

Integer

Total

app_instance.response.data.mitigationStatus.agentSupportsReport 

Boolean

The Agent generates a full mitigation report

app_instance.response.data.mitigationStatus.groupNotFound 

Boolean

Agent could not find the threat

app_instance.response.data.mitigationStatus.lastUpdate 

String

Timestamp of last mitigation status update

app_instance.response.data.mitigationStatus.latestReport 

String

Report download URL. If None, there is no report

app_instance.response.data.mitigationStatus.mitigationEndedAt 

String

The time the Agent finished the mitigation

app_instance.response.data.mitigationStatus.mitigationStartedAt 

String

The time the Agent started the mitigation

app_instance.response.data.mitigationStatus.reportId 

String

ID of the mitigation report

app_instance.response.data.mitigationStatus.status 

Enum

Status

app_instance.response.data.threatInfo 

Object

Threat information

app_instance.response.data.threatInfo.sha1 

String

SHA1 hash of file content

app_instance.response.data.threatInfo.analystVerdict 

Enum

Analyst verdict

app_instance.response.data.threatInfo.analystVerdictDescription 

String

Analyst verdict description

app_instance.response.data.threatInfo.automaticallyResolved 

Boolean

Automatically resolved

app_instance.response.data.threatInfo.browserType 

String

Browser type

app_instance.response.data.threatInfo.certificateId 

String

File Certificate ID

app_instance.response.data.threatInfo.classification 

String

Classification of the threat

app_instance.response.data.threatInfo.classificationSource 

Enum

Source of the threat Classification

app_instance.response.data.threatInfo.cloudFilesHashVerdict 

String

Cloud files hash verdict

app_instance.response.data.threatInfo.collectionId 

String

Collection id

app_instance.response.data.threatInfo.confidenceLevel 

Enum

SentinelOne threat confidence level

app_instance.response.data.threatInfo.createdAt 

String

Timestamp of date creation in the Management Console.

app_instance.response.data.threatInfo.detectionEngines 

List of engines that detected the threat

Detection engines

app_instance.response.data.threatInfo.detectionType 

Enum

Detection type

app_instance.response.data.threatInfo.engines 

[Deprecated] List of engines that detected the threat

Engines

app_instance.response.data.threatInfo.externalTicketExists 

Boolean

External ticket exists

app_instance.response.data.threatInfo.externalTicketId 

String

External ticket id

app_instance.response.data.threatInfo.failedActions 

Boolean

At least one action failed on the threat

app_instance.response.data.threatInfo.fileExtension 

String

File extension

app_instance.response.data.threatInfo.fileExtensionType 

String

File extension type

app_instance.response.data.threatInfo.filePath 

String

File path

app_instance.response.data.threatInfo.fileSize 

Integer

File size

app_instance.response.data.threatInfo.fileVerificationType 

String

File verification type

app_instance.response.data.threatInfo.identifiedAt 

String

Identified at

app_instance.response.data.threatInfo.incidentStatus 

Enum

Incident status

app_instance.response.data.threatInfo.incidentStatusDescription 

String

Incident status description

app_instance.response.data.threatInfo.initiatedBy 

Enum

Source of threat

app_instance.response.data.threatInfo.initiatedByDescription 

String

Initiated by description

app_instance.response.data.threatInfo.initiatingUserId 

String

Initiating user id

app_instance.response.data.threatInfo.initiatingUsername 

String

Initiating username

app_instance.response.data.threatInfo.isFileless 

Boolean

Is fileless

app_instance.response.data.threatInfo.isValidCertificate 

Boolean

True if the certificate is valid

app_instance.response.data.threatInfo.macroModules 

Object

List of macro modules

app_instance.response.data.threatInfo.maliciousProcessArguments 

String

Malicious process arguments

app_instance.response.data.threatInfo.md5 

String

Md5

app_instance.response.data.threatInfo.mitigatedPreemptively 

Boolean

True is the threat was blocked before execution

app_instance.response.data.threatInfo.mitigationStatus 

Enum

Mitigation status

app_instance.response.data.threatInfo.mitigationStatusDescription 

String

Mitigation status description

app_instance.response.data.threatInfo.originatorProcess 

String

Originator process

app_instance.response.data.threatInfo.pendingActions 

Boolean

At least one action is pending on the threat

app_instance.response.data.threatInfo.processUser 

String

Process user

app_instance.response.data.threatInfo.publisherName 

String

Certificate publisher

app_instance.response.data.threatInfo.reachedEventsLimit 

Boolean

Has number of OS events for this threat reached the limit, resulting in a partial attack storyline

app_instance.response.data.threatInfo.rebootRequired 

Boolean

A reboot is required on the endpoint for at least one action on the threat

app_instance.response.data.threatInfo.rootProcessUpn 

String

Root process UPN

app_instance.response.data.threatInfo.sha256 

String

SHA256 hash of file content

app_instance.response.data.threatInfo.storyline 

String

Storyline identifier from agent

app_instance.response.data.threatInfo.threatId 

String

Threat id

app_instance.response.data.threatInfo.threatName 

String

Threat name

app_instance.response.data.threatInfo.updatedAt 

String

Timestamp of last update

app_instance.response.data.threatInfo.whiteningOptions 

String

Whitening options

app_instance.response.data.errors 

Array

Errors

Action: Get a list of agent processes

This action lists the agent processes using a list of agent IDs.

Action Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

Agent IDs

Enter the agent IDs in a comma-separated list to get a list of agent processes.

Example:

{"742228809538088161", "19322810337538089471"}

List

Required

Example Request

[
    {
        "agent_ids": {"742228809538088161", "673545309879138890"}
    }
]

Action Response Parameters

Parameter

Field Type

Description

{app_instance} 

JSON Object

This parameter indicates the ID of the app instance configured in Orchestrate from which the response is retrieved.

app_instance.response 

JSON Object

Includes the response received from the app action.

app_instance.response.data.cpuUsage 

Integer

CPU Usage (%)

app_instance.response.data.executablePath 

String

Executable path

app_instance.response.data.memoryUsage 

Integer

Memory usage (MB)

app_instance.response.data.pid 

Integer

Process ID

app_instance.response.data.processName 

String

Process name

app_instance.response.data.startTime 

String

Start time

app_instance.response.data.errors 

Array

Errors

Action: Get a list of agents

This action fetches a list of agents using the query parameters.

Action Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

Query parameters

Enter the query parameters as key-value pairs to retrieve the agents list.

Key Value

Optional

Allowed values:

createdAt__gte,agentVersionsNin,

networkStatuses,

awsSubnetIds__contains,coreCount__lt,siteIds,ids,

adUserQuery__contains,query,

adComputerName__contains,

decommissionedAt__gt,clusterName__contains,

adUserName__contains,isUninstalled,

azureResourceGroup__contains,createdAt__gt,

mitigationMode,isUpToDate,operationalStatesNin,

machineTypesNin,adQuery,

isActive,cpuCount__gte,groupIds,coreCount__between,

rangerStatus,coreCount__gt,infected,

threatHidden,hasLocalConfiguration,totalMemory__lt,

threatCreatedAt__gt,osVersion__contains,

osTypesNin,networkInterfacePhysical__contains,

isPendingUninstall,

skip,uuid,updatedAt__gte,totalMemory__gt,threatResolved,

userActionsNeededNin,accountIds,lastActiveDate__gte,cursor,

threatCreatedAt__between,coreCount__gte,

adQuery__contains,locationEnabled,

migrationStatus,threatCreatedAt__lte,firewallEnabled,

agentVersions,updatedAt__gt,consoleMigrationStatusesNin,

K8SVersion__contains,createdAt__lt,

totalMemory__between,

encryptedApplications,K8SNodeLabels__contains,

operationalStates,adComputerQuery__contains,

mitigationModeSuspicious,

scanStatusesNin,cpuCount__between,

networkInterfaceGatewayMacAddress__contains,

uuids,appsVulnerabilityStatusesNin,countsFor,

lastActiveDate__between,installerTypesNin,

scanStatus,isDecommissioned,filterId,

skipCount,consoleMigrationStatuses,

cloudTags__contains,cloudInstanceId__contains,

gcpServiceAccount__contains,

sortBy,rangerStatusesNin,osArch,networkStatusesNin,

networkQuarantineEnabled,

osTypes,decommissionedAt__gte,cloudProviderNin,

uuid__contains,

agentNamespace__contains,computerName__like,registeredAt__gt,

rangerVersionsNin,

agentPodName__contains,threatCreatedAt__gte,

updatedAt__between,machineTypes,

totalMemory__lte,userActionsNeeded,cloudProvider,gatewayIp,

remoteProfilingStatesNin,

awsSecurityGroups__contains,cpuCount__gt,

decommissionedAt__lt,threatCreatedAt__lt,

computerName,filteredGroupIds,

remoteProfilingStates,scanStatuses,cloudLocation__contains,

locationIds,externalId__contains,lastActiveDate__lte,K8SType__contains,

threatRebootRequired,computerName__contains,

createdAt__between,cloudImage__contains,

limit,coreCount__lte,cpuCount__lt,filteredSiteIds,

cloudInstanceSize__contains,registeredAt__lt,

totalMemory__gte,registeredAt__gte,appsVulnerabilityStatuses,

cpuCount__lte,

registeredAt__between,domainsNin,updatedAt__lte,

adUserMember__contains,domains,

registeredAt__lte,lastLoggedInUserName__contains,activeThreats,

adComputerMember__contains,

decommissionedAt__between,lastActiveDate__gt,

threatContentHash,externalIp__contains,

rangerStatuses,updatedAt__lt,networkInterfaceInet__contains,

installerTypes,

K8SNodeName__contains,

wsRole__contains,cloudAccount__contains,

cloudNetwork__contains,threatMitigationStatus

Example Request

[
    {
        "extra_params": {
               "siteIds": {"125654865","764567592"},
               "limit": 20
        }
    }
]

Action Response Parameters

Parameter

Field Type

Description

{app_instance} 

JSON Object

This parameter indicates the ID of the app instance configured in Orchestrate from which the response is retrieved.

app_instance.response 

JSON Object

Includes the response received from the app action.

app_instance.response.pagination.totalItems 

Integer

Total number of items found matching your query

app_instance.response.pagination.nextCursor 

String

Pass this value as "cursor" on your next request, to get the next page of results (Will be "null" when last page reached)

app_instance.response.data.accountId 

String

A reference to the containing account

app_instance.response.data.accountName 

String

Name of the containing account

app_instance.response.data.activeDirectory 

Object

Active Directory data

app_instance.response.data.activeThreats 

Integer

Current number of active threats

app_instance.response.data.agentVersion 

String

Agent version

app_instance.response.data.allowRemoteShell 

Boolean

Agent is capable and policy enabled for remote shell

app_instance.response.data.appsVulnerabilityStatus 

Enum

Apps vulnerability status

app_instance.response.data.cloudProviders 

Object

Cloud providers for this agent

app_instance.response.data.computerName 

String

Computer name

app_instance.response.data.consoleMigrationStatus 

Enum

What step the agent is at in the process of migrating to another console, if any

app_instance.response.data.containerizedWorkloadCounts 

Object

Containerized workload counts

app_instance.response.data.coreCount 

Integer

CPU cores

app_instance.response.data.cpuCount 

Integer

Number of CPUs

app_instance.response.data.cpuId 

String

CPU model

app_instance.response.data.createdAt 

String

Created at

app_instance.response.data.detectionState 

String

Detection State

app_instance.response.data.domain 

String

Network domain

app_instance.response.data.encryptedApplications 

Boolean

Disk encryption status

app_instance.response.data.externalId 

String

External id set by customer

app_instance.response.data.externalIp 

String

External IPv4 address

app_instance.response.data.firewallEnabled 

Boolean

Firewall enabled

app_instance.response.data.firstFullModeTime 

String

Date of the first time the Agent moved to full or slim detection modes

app_instance.response.data.fullDiskScanLastUpdatedAt 

String

Last time scan status was updated

app_instance.response.data.groupId 

String

A reference to the containing network group

app_instance.response.data.groupIp 

String

IP Address subnet

app_instance.response.data.groupName 

String

Name of the containing network group

app_instance.response.data.groupUpdatedAt 

String

Group updated at

app_instance.response.data.hasContainerizedWorkload 

Boolean

Indicates whether the agent protects containerized workload at the moment

app_instance.response.data.id 

String

Agent ID

app_instance.response.data.infected 

Boolean

Indicates if the Agent has active threats

app_instance.response.data.inRemoteShellSession 

Boolean

Is the Agent in a remote shell session

app_instance.response.data.installerType 

Enum

Installer package type (file extension)

app_instance.response.data.isActive 

Boolean

Indicates if the agent was recently active

app_instance.response.data.isDecommissioned 

Boolean

Is Agent decommissioned

app_instance.response.data.isPendingUninstall 

Boolean

Agent with a pending uninstall request

app_instance.response.data.isUninstalled 

Boolean

Indicates if Agent was removed from the device

app_instance.response.data.isUpToDate 

Boolean

Indicates if the agent version is up to date

app_instance.response.data.lastActiveDate 

String

Last active date

app_instance.response.data.lastIpToMgmt 

String

The last ip used to connect to the Management console

app_instance.response.data.lastLoggedInUserName 

String

Last logged in user name

app_instance.response.data.lastSuccessfulScanDate 

String

Last successful full disc scan time

app_instance.response.data.licenseKey 

String

License key

app_instance.response.data.locationEnabled 

Boolean

Location enabled

app_instance.response.data.locations 

Object []

A list of locations reported by the Agent

app_instance.response.data.locationType 

Enum

Reported location type

app_instance.response.data.machineType 

Enum

Machine type

app_instance.response.data.missingPermissions 

String []

A list of missing permissions

app_instance.response.data.mitigationMode 

Enum

Agent mitigation mode policy

app_instance.response.data.mitigationModeSuspicious 

Enum

Mitigation mode policy for suspicious activity

app_instance.response.data.modelName 

String

Device model

app_instance.response.data.networkInterfaces 

Object []

Device's network interfaces

app_instance.response.data.networkQuarantineEnabled 

Boolean

Network quarantine enabled

app_instance.response.data.networkStatus 

Enum

Agent's network connectivity status

app_instance.response.data.operationalState 

String

Agent operational state

app_instance.response.data.operationalStateExpiration 

String

Agent operational state expiration

app_instance.response.data.osArch 

Enum

Os arch

app_instance.response.data.osName 

String

Os name

app_instance.response.data.osRevision 

String

Os revision

app_instance.response.data.osStartTime 

String

Last boot time

app_instance.response.data.osType 

Enum

OS type

app_instance.response.data.osUsername 

String

Os username

app_instance.response.data.policyUpdatedAt 

String

Policy updated at

app_instance.response.data.proxyStates 

Object

Proxy state information

app_instance.response.data.rangerStatus 

Enum

Is Agent disabled as a Network Discovery

app_instance.response.data.rangerVersion 

String

The version of Network Discovery

app_instance.response.data.registeredAt 

String

Time of first registration to management console (similar to createdAt)

app_instance.response.data.remoteProfilingState 

String

Agent remote profiling state

app_instance.response.data.remoteProfilingStateExpiration 

String

Agent remote profiling state expiration inseconds

app_instance.response.data.scanAbortedAt 

String

Abort time of last scan (If applicable)

app_instance.response.data.scanFinishedAt 

String

Finish time of last scan (If applicable)

app_instance.response.data.scanStartedAt 

String

Start time of last scan

app_instance.response.data.scanStatus 

Enum

Last scan status

app_instance.response.data.serialNumber 

String

Serial Number of the endpoint

app_instance.response.data.showAlertIcon 

Boolean

Show alert icon in agent view and details

app_instance.response.data.siteId 

String

A reference to the containing site

app_instance.response.data.siteName 

String

Name of the containing site

app_instance.response.data.storageName 

String

Storage Name

app_instance.response.data.storageType 

String

Storage Type

app_instance.response.data.tags 

Object

Agent's attached tags

app_instance.response.data.threatRebootRequired 

Boolean

Has at least one threat with at least one mitigation action that is pending reboot to succeed

app_instance.response.data.totalMemory 

Integer

Memory size (MB)

app_instance.response.data.updatedAt 

String

Updated at

app_instance.response.data.userActionsNeeded 

String

A list of pending user actions

app_instance.response.data.uuid 

String

Agent's universally unique identifier

app_instance.response.errors 

Array

Errors

Action: Get activity types

This action fetches the activity type details such as specific actions, description templates, and so on.

Action Input Parameters

This action does not require any input parameters.

Action Response Parameters

Parameter

Field Type

Description

{app_instance} 

JSON Object

This parameter indicates the ID of the app instance configured in Orchestrate from which the response is retrieved.

app_instance.response 

JSON Object

Includes the response received from the app action.

app_instance.response.data.action 

String

Action described in the activity

app_instance.response.data.descriptionTemplate 

String

Activity description template as seen in activity page

app_instance.response.data.id 

Integer

Activity type ID

app_instance.response.errors 

Array

Errors

Action: Get a list of activities

This action fetches a list of all activities using the query parameters.

Action Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

Query parameters

Enter the query parameters as key-value pairs to get a list of activities.

Key Value

Optional

Allowed values:

groupIds,createdAt_lte,limit,createdAt_gt,siteIds,

agentIds,skipCount,createdAt__between,includeHidden,

sortOrder,skip,activityType,sortBy,userEmails,cursor,

userIds,Ids,countOnly,threatIds,createdAt_lt,createdAt_gte,

accountIds

Example Request

[
    {
        "extra_params": {
               "agentIds": {"35641887655","3236965609"},
               "limit": 20 
        }
    }
]

Action Response Parameters

Parameter

Field Type

Description

{app_instance} 

JSON Object

This parameter indicates the ID of the app instance configured in Orchestrate from which the response is retrieved.

app_instance.response 

JSON Object

Includes the response received from the app action.

app_instance.response.pagination.totalItems 

Integer

Total number of items found matching your query

app_instance.response.pagination.nextCursor 

String

Pass this value as "cursor" on your next request, to get the next page of results (Will be "null" when last page reached)

app_instance.response.data.accountId 

String

Related account id (If applicable)

app_instance.response.data.accountName 

String

Related account name (If applicable)

app_instance.response.data.activityType 

Integer

Activity type

app_instance.response.data.activityUuid 

String

Activity UUID

app_instance.response.data.agentId 

String

Related agent (If applicable)

app_instance.response.data.agentUpdatedVersion 

String

Agent's new version (If applicable)

app_instance.response.data.comments 

String

Comments

app_instance.response.data.createdAt 

String

Activity creation time (UTC)

app_instance.response.data.data.description 

String

Extra activity information

app_instance.response.data.data.groupId 

String

Related group id (If applicable)

app_instance.response.data.data.groupName 

String

Related group name (If applicable)

app_instance.response.data.data.hash 

String

Threat file hash (If applicable)

app_instance.response.data.data.osFamily 

Enum

Agent's OS type (if applicable)

app_instance.response.data.data.primaryDescription 

String

Primary description

app_instance.response.data.data.secondaryDescription 

String

Secondary description

app_instance.response.data.data.siteId 

String

Related site id (If applicable)

app_instance.response.data.data.siteName 

String

Related site name (If applicable)

app_instance.response.data.data.threatId 

String

Related threat (If applicable)

app_instance.response.data.updatedAt 

String

Activity last updated time (UTC)

app_instance.response.data.userId 

String

The user who invoked the activity (If applicable)

app_instance.response.errors 

Array

Errors

Action: Get hash reputation

This action retrieves the hash reputation using the hash value.

Action Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

Hash

Enter the hash value to get the hash reputation.

Example:

"01fd53f9b2ed7301147a69ae6be12ac8d50de970"

Text

Required

Example Request

[
    {
        "hash_value": "01fd53f9b2ed7301147a69ae6be12ac8d50de970"
    }
]
Action: Get list of reports

This action retrieves a list of reports using the query parameters.

Action Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

Query parameters

Enter the query parameters as key-value pairs to get a list of reports.

Key Value

Optional

Allowed values:

createdAt__gte,name,frequency,

siteIds,ids,limit,query,countOnly,

toDate,scope,sortOrder,id,

groupIds,createdAt__lte,

taskId,fromDate,skip,scheduleType,skipCount,

accountIds,interval,

cursor,sortBy

Example Request

[
    {
        "extra_params": {
            “siteIds”: {“126890667”, "1256906698"},
            "limit": 20
        }
    }
]

Action Response Parameters

Parameter

Field Type

Description

{app_instance} 

JSON Object

This parameter indicates the ID of the app instance configured in Orchestrate from which the response is retrieved.

app_instance.response 

JSON Object

Includes the response received from the app action.

app_instance.response.pagination.totalItems 

Integer

Total number of items found matching your query

app_instance.response.pagination.nextCursor 

String

Pass this value as "cursor" on your next request, to get the next page of results (Will be "null" when last page reached)

app_instance.response.data.attachmentTypes 

String Array

Type of documents for the report

app_instance.response.data.createdAt 

String

Creation date

app_instance.response.data.creatorId 

String

Id of the creator

app_instance.response.data.creatorName 

String

Name of the creator

app_instance.response.data.frequency 

String

Report frequency

app_instance.response.data.fromDate 

String

From date

app_instance.response.data.id 

String

Id

app_instance.response.data.insightTypes 

Object Array

Report data

app_instance.response.data.insightTypes.interval 

String

Interval of the report

app_instance.response.data.insightTypes.name 

String

Name of the report

app_instance.response.data.scheduleType 

Enum

Report type

app_instance.response.data.scope 

String

Scope of the report

app_instance.response.data.sites 

String

Report sites

app_instance.response.data.status 

String

Status of the reports

app_instance.response.data.toDate 

String

To date

app_instance.response.errors 

Array

Errors

Action: Get a list of blacklist items

This action retrieves a list of blacklisted items using the query parameters.

Action Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

Query parameters

Enter the query parameters as key-value pairs to retrieve a list of blacklist items.

Key Value

Optional

Allowed values:

createdAt__gte, includeParents, createdAt__between, siteIds, ids, limit, osTypes, source, types, query, countOnly, updatedAt__gt, createdAt__lt, createdAt__gt, updatedAt__lte, sortOrder, tenant, value, groupIds, updatedAt__between

Example Request

[
    {
        "extra_params": {
               "siteIds": {"56573888888943","565737777943"},
               "limit": 20
        }
    }
]

Action Response Parameters

Parameter

Field Type

Description

{app_instance} 

JSON Object

This parameter indicates the ID of the app instance configured in Orchestrate from which the response is retrieved.

app_instance.response 

JSON Object

Includes the response received from the app action.

app_instance.response.pagination.totalItems 

Integer

Total number of items found matching your query

app_instance.response.pagination.nextCursor 

String

Pass this value as "cursor" on your next request, to get the next page of results (Will be "null" when last page reached)

app_instance.response.data.createdAt 

String

Timestamp of item creation

app_instance.response.data.description 

String

Description

app_instance.response.data.id 

String

Id

app_instance.response.data.imported 

Boolean

Indication whether the exclusion was imported by a bulk operation or not

app_instance.response.data.includeChildren 

Boolean

Return filters from children scope levels (Default: false)

app_instance.response.data.includeParents 

Boolean

Return filters from parent scope levels (Default: false)

app_instance.response.data.notRecommended 

String

Not recommended

app_instance.response.data.osType 

Enum

os_type

app_instance.response.data.scope 

Object

Scope

app_instance.response.data.scope.accountIds 

String Array

Account ids

app_instance.response.data.scope.groupIds 

String Array

Group ids

app_instance.response.data.scope.siteIds 

String Array

Site ids

app_instance.response.data.scope.tenant 

Boolean

Tenant

app_instance.response.data.scope.scopeName 

String

Scope name

app_instance.response.data.scope.scopePath 

String

Scope path

app_instance.response.data.source 

Enum

Source: cloud, user, or action_from_threat

app_instance.response.data.type 

String

Type

app_instance.response.data.updatedAt 

String

Timestamp of item update

app_instance.response.data.userId 

String

ID of the creating user

app_instance.response.data.userName 

String

Name of the creating user

app_instance.response.data.value 

String

SHA1 hash

app_instance.response.errors 

Array

Errors

Action: Get account details

This action fetches the details of an account using the account ID.

Action Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

Account ID

Enter the account ID to retrieve the account details.

Example:

79600390-9B73-102E-A3E2-001676E4A757

Text

Required

Example Request

[
    {
        "account_id": "79600390-9B73-102E-A3E2-001676E4A757"
    }
]

Action Response Parameters

Parameter

Field Type

Description

{app_instance} 

JSON Object

This parameter indicates the ID of the app instance configured in Orchestrate from which the response is retrieved.

app_instance.response 

JSON Object

Includes the response received from the app action.

app_instance.response.data.accountType 

String

Account type

app_instance.response.data.activeAgents 

Integer

Total Agents in the Account

app_instance.response.data.agentsInCompleteSku 

Integer

[DEPRECATED] Number of Agents connected to a Complete site

app_instance.response.data.agentsInControlSku 

Integer

[DEPRECATED] Number of Agents connected to a Control site

app_instance.response.data.agentsInCoreSku 

Integer

[DEPRECATED] Number of Agents connected to a Core site

app_instance.response.data.billingMode 

Enum

Billing mode

app_instance.response.data.completeSites 

Integer

[DEPRECATED] Number of Sites in suite Complete

app_instance.response.data.controlSites 

Integer

[DEPRECATED] Number of Sites in suite Control

app_instance.response.data.coreSites 

Integer

[DEPRECATED] Number of Sites in suite Core

app_instance.response.data.createdAt 

String

Timestamp of Account creation

app_instance.response.data.creator 

String

The user that created the group

app_instance.response.data.creatorId 

String

The ID of the user that created the group

app_instance.response.data.expiration 

String

Expiration

app_instance.response.data.externalId 

String

ID of CRM external system

app_instance.response.data.id 

String

Account ID

app_instance.response.data.isDefault 

Boolean

Is default

app_instance.response.data.licenses 

Object

The account licenses.

app_instance.response.data.licenses.name 

String

Name

app_instance.response.data.licenses.numberOfSites 

Integer

Total number of Sites in this Account

app_instance.response.data.salesforceId 

String

app_instance.response.data.skus 

Object Array

[DEPRECATED] The list of SKUs for the Account.

app_instance.response.data.state 

Enum

Account state

app_instance.response.data.totalComplete 

Integer

[DEPRECATED] Total Number of Complete licenses

app_instance.response.data.totalControl 

Integer

[DEPRECATED] Total Number of Control licenses

app_instance.response.data.totalCore 

Integer

[DEPRECATED] Total Number of Core licenses

app_instance.response.data.totalLicenses 

Integer

The total number of licenses on all Surfaces for all Bundles.

app_instance.response.data.unlimitedComplete 

Boolean

[DEPRECATED] True if Complete licenses count is unlimited

app_instance.response.data.unlimitedControl 

Boolean

[DEPRECATED] True if Control licenses count is unlimited

app_instance.response.data.unlimitedCore 

Boolean

[DEPRECATED] True if Core licenses count is unlimited

app_instance.response.data.unlimitedExpiration 

Boolean

The Account does not expire

app_instance.response.data.updatedAt 

String

Timestamp of last update

app_instance.response.data.usageType 

Enum

Usage type

app_instance.response.errors 

Array

Errors

Action: Get list of accounts

This action retrieves a list of accounts using the query parameters.

Action Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

Query parameters

Enter the query parameters in key-value pairs to retrieve the accounts list.

Key Value

Optional

Allowed values:

limit,query,skipCount,features,updateAt,

sortOrder,skip,totalLicenses,sortBy(str),activeLicenses,

isDefault,cursor,Ids,state,createAt,name,accountType,

countOnly,expiration,accountIds

Example Request

[
    {
        "extra_params": {
               "state": "expired",
               "limit": 20 
        }
    }
]

Action Response Parameters

Parameter

Field Type

Description

{app_instance} 

JSON Object

This parameter indicates the ID of the app instance configured in Orchestrate from which the response is retrieved.

app_instance.response 

JSON Object

Includes the response received from the app action.

app_instance.response.data.accountType 

String

Account type

app_instance.response.data.activeAgents 

Integer

Total Agents in the Account

app_instance.response.data.agentsInCompleteSku 

Integer

[DEPRECATED] Number of Agents connected to a Complete site

app_instance.response.data.agentsInControlSku 

Integer

[DEPRECATED] Number of Agents connected to a Control site

app_instance.response.data.agentsInCoreSku 

Integer

[DEPRECATED] Number of Agents connected to a Core site

app_instance.response.data.billingMode 

Enum

Billing mode

app_instance.response.data.completeSites 

Integer

[DEPRECATED] Number of Sites in suite Complete

app_instance.response.data.controlSites 

Integer

[DEPRECATED] Number of Sites in suite Control

app_instance.response.data.coreSites 

Integer

[DEPRECATED] Number of Sites in suite Core

app_instance.response.data.createdAt 

String

Timestamp of Account creation

app_instance.response.data.creator 

String

The user that created the group

app_instance.response.data.creatorId 

String

The ID of the user that created the group

app_instance.response.data.expiration 

String

Expiration

app_instance.response.data.externalId 

String

ID of CRM external system

app_instance.response.data.id 

String

Account ID

app_instance.response.data.isDefault 

Boolean

Is default

app_instance.response.data.licenses 

Object

The account licenses.

app_instance.response.data.licenses.name 

String

Name

app_instance.response.data.licenses.numberOfSites 

Integer

Total number of Sites in this Account

app_instance.response.data.salesforceId 

String

app_instance.response.data.skus 

Object Array

[DEPRECATED] The list of SKUs for the Account.

app_instance.response.data.state 

Enum

Account state

app_instance.response.data.totalComplete 

Integer

[DEPRECATED] Total Number of Complete licenses

app_instance.response.data.totalControl 

Integer

[DEPRECATED] Total Number of Control licenses

app_instance.response.data.totalCore 

Integer

[DEPRECATED] Total Number of Core licenses

app_instance.response.data.totalLicenses 

Integer

The total number of licenses on all Surfaces for all Bundles.

app_instance.response.data.unlimitedComplete 

Boolean

[DEPRECATED] True if Complete licenses count is unlimited

app_instance.response.data.unlimitedControl 

Boolean

[DEPRECATED] True if Control licenses count is unlimited

app_instance.response.data.unlimitedCore 

Boolean

[DEPRECATED] True if Core licenses count is unlimited

app_instance.response.data.unlimitedExpiration 

Boolean

The Account does not expire

app_instance.response.data.updatedAt 

String

Timestamp of last update

app_instance.response.data.usageType 

Enum

Usage type

app_instance.response.errors 

Array

Errors

Action: Get Script Results

This action retrieves script results URLs.

Action Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

Data

Enter the search data in the form of key-value pairs. You can search using computer names or with task IDs.

Example:

{"taskIds":["225494730938493804"]}

or

{"computerNames":["value",..]}

Key Value

Required

Example Request

[
    {
        "data": {
            "taskIds": "225494730938493804"
        }
    }
]

Action Response Parameters

Parameter

Field Type

Description

{app_instance} 

JSON Object

This parameter indicates the ID of the app instance configured in Orchestrate from which the response is retrieved.

app_instance.response 

JSON Object

Includes the response received from the app action.

app_instance.response.data.data.downloadLinks

Object Array

List of download links

app_instance.response.data.data.downloadLinks.fileName

String

The name of the file

app_instance.response.data.data.downloadLinks.taskId

String

The task id related to the download link

app_instance.response.data.data.downloadLinks.downloadUrl

String

Download link for the file

app_instance.response.data.data.errors

Array

Task id's and detailed errors for tasks which a download link couldn't be fetched

app_instance.response.errors

Array

Errors

Action: Get Script Task Status

This action retrieves the status of the remote script tasks using a variety of filters.

Action Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

Parent Task ID

Enter the parent task ID to retrieve details.

Example:

"225494730938493804"

Text

Required

Extra Filters

Enter the extra filters in the form of key-value pairs.

Example:

{"limit":"10"}

Key Value

Optional

Allowed values:

  • limit (Integer)

  • tenant (boolean: Indicates a Global (tenant) scope request)

  • uuid__contains (array:Free-text filter by agent UUID)

  • parentTaskId__in (array:list of IDs to filter by)

Example Request

[
    {
        "parent_task_id": "225494730938493804"
    }
]

Action Response Parameters

Parameter

Field Type

Description

{app_instance} 

JSON Object

This parameter indicates the ID of the app instance configured in Orchestrate from which the response is retrieved.

app_instance.response 

JSON Object

Includes the response received from the app action.

app_instance.response.pagination

Object

Pagination information

app_instance.response.data

Object Array

Response data

app_instance.response.data.accountId

String

Account id

app_instance.response.data.accountName

String

Account name

app_instance.response.data.agentComputerName

String

Agent computer name

app_instance.response.data.agentId

String

Agent id

app_instance.response.data.agentIsActive

Boolean

Agent is active

app_instance.response.data.agentIsDecommissioned

Boolean

Agent is decommissioned

app_instance.response.data.agentMachineType

String

Agent machine type

app_instance.response.data.agentOsType

Enum

OS type

app_instance.response.data.agentUuid

String

Agent uuid

app_instance.response.data.createdAt

String

Timestamp of date creation

app_instance.response.data.description

String

Description

app_instance.response.data.detailedStatus

String

Detailed status

app_instance.response.data.groupId

String

Group id

app_instance.response.data.groupName

String

Group name

app_instance.response.data.id

String

Task id

app_instance.response.data.initiatedBy

String

Initiated by

app_instance.response.data.initiatedById

String

Initiated by id

app_instance.response.data.parentTaskId

String

Parent task id

app_instance.response.data.scriptResultsBucket

String

Script results bucket

app_instance.response.data.scriptResultsPath

String

Script results path

app_instance.response.data.scriptResultsSignature

String

Script results signature

app_instance.response.data.siteId

String

Site id

app_instance.response.data.siteName

String

Site name

app_instance.response.data.status

Enum

Status

app_instance.response.data.statusCode

Integer

Status code

app_instance.response.data.statusDescription

String

Status description

app_instance.response.data.type

String

Type

app_instance.response.data.updatedAt

String

Timestamp of last update

app_instance.response.data.errors

Array

Errors

Action: List Remote Scripts

This action retrieves data of the scripts in the SentinelOne Script Library.

Action Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

Payload

Enter the payload data in the form of key-value pairs.

Example

{"totalItems":"10"}

Key Value

Required

Allowed values:

  • totalItems (integer)

  • scriptName (string)

  • osTypes (string)

  • createdByUserId (string)

  • scriptType (string)

  • inputRequired (boolean)

  • version (string)

Account IDs

Enter the list of account IDs to filter by.

Example:

$LIST[225494730938493804, 225494730938493915]

List

Required

Extra Parameters

Enter the extra parameters in the form of key-value pairs.

Example:

{"ids":["225494730938493804"]}

Key Value

Optional

Allowed values:

  • limit (integer)

  • ids (array: A list of script IDs)

  • scriptType (array: List of the script types)

  • skip (integer: Skip the first number of items (0-1000))

  • cursor (string: Cursor position returned by the last request.)

Example Request

[
  {
    "filters":{
      "totalItems":"10"
    },
    "account_ids":[
      "225494730938493804"
    ],
    "extra_data":{
      "ids":[
        "225494730938493804"
      ]
    }
  }
]

Action Response Parameters

Parameter

Field Type

Description

{app_instance} 

JSON Object

This parameter indicates the ID of the app instance configured in Orchestrate from which the response is retrieved.

app_instance.response 

JSON Object

Includes the response received from the app action.

app_instance.response.pagination

Object

Pagination information

app_instance.response.data

Object Array

Response data

app_instance.response.data.createdByUserId

String

Created by user id

app_instance.response.data.inputExample

String

Input example

app_instance.response.data.inputInstructions

String

Input instructions

app_instance.response.data.inputRequired

Boolean

Is input required

app_instance.response.data.scriptName

String

Script name

app_instance.response.data.scriptType

String

Script type

app_instance.response.data.version

String

Version

app_instance.response.data.bucketName

String

Bucket name

app_instance.response.data.createdAt

String

Created at

app_instance.response.data.createdByUser

String

Created by user

app_instance.response.data.creator

String

Name of the creating user

app_instance.response.data.creatorId

String

Id of the creating user

app_instance.response.data.fileName

String

File name with full path

app_instance.response.data.fileSize

Integer

File size

app_instance.response.data.id

String

Script ID

app_instance.response.data.isAvailableForArs

Boolean

Is the script runnable in Advanced Response Scripts

app_instance.response.data.isAvailableForLite

Boolean

Is the script runnable in Lite version

app_instance.response.data.mgmtId

Integer

Mgmt id

app_instance.response.data.osTypes

String Array

OS types

app_instance.response.data.outputFilePaths

String Array

Output file paths

app_instance.response.data.package

Object

Package

app_instance.response.data.scopeId

String

Scope ID

app_instance.response.data.scopeLevel

Enum

Scope level

app_instance.response.data.scopeName

String

The scripts scope name

app_instance.response.data.scopePath

String

The path of the scripts scope

app_instance.response.data.scriptDescription

String

Script description

app_instance.response.data.scriptRuntimeTimeoutSeconds

Integer

Script runtime timeout in seconds

app_instance.response.data.shortFileName

String

File name

app_instance.response.data.signature

String

Signature

app_instance.response.data.signatureType

String

Signature type

app_instance.response.data.supportedDestinations

String Array

Supported destinations

app_instance.response.data.updatedAt

String

Updated at

app_instance.response.data.updater

String

Name of the updating user

app_instance.response.data.updaterId

String

Id of the updating user

app_instance.response.errors

Array

Errors

Action: Run Remote Script

This action runs a remote script that was uploaded to the SentinelOne Script Library.

Action Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

Filters

Enter the filters in the form of key-value pairs.

Example:

{"cpuCount__lt":"90"}

Key Value

Required

Allowed values:

  • cpuCount__lt (integer)

  • filteredGroupIds (array: List of Group IDs to filter by)

  • createdAt__gte (timestamp)

  • filterId (string: Include all Agents matching this saved filter)

Group IDs

Enter the list of group IDs.

Example:

$LIST[ 225494730938493804, 225494730938493915 ]

List

Required

Task Description

Enter the task description.

Example:

"Sample Description"

Text

Required

Output Destination

Enter the output destination.

Example:

"SentinelCloud"

Text

Required

Extra Parameters

Enter the extra parameters in the form of key-value pairs.

Key Value

Optional

Allowed values:

  • password (string: Password)

  • scriptId (string: Script ID)

  • outputFilePaths (array: Output file paths)

  • inputParams (string: Input params)

  • scriptRuntimeTimeoutSeconds (integer: Script runtime timout in seconds for current execution)

  • outputDirectory (string: Output directory)

Example Request

[
    {
        "filters": {
            "cpuCount__lt": "2"
        },
        "extra_data": {
            "scriptRuntimeTimeoutSeconds": 90
        },
        "taskdescription": "Sample Description",
        "outputdestination": "SentinelCloud"
    }
]

Action Response Parameters

Parameter

Field Type

Description

{app_instance} 

JSON Object

This parameter indicates the ID of the app instance configured in Orchestrate from which the response is retrieved.

app_instance.response 

JSON Object

Includes the response received from the app action.

app_instance.response.data.affected

Integer

Number of entities affected by the requested operation

app_instance.response.data.parentTaskId

String

The parent task id of the script execution task, null in case of pending execution

app_instance.response.data.pending

Boolean

Flag indicating if requested script execution requires approval and is created as pending execution

app_instance.response.data.pendingExecutionId

String

ID of created pending execution, present only if pending flag is true

app_instance.response.data.errors

Array

Errors

Action: Get Query Status

This action retrieves the status of a deep visibility query.

Action Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

Query ID

Enter the query ID to retrieve the status.

Example:

"q1652233"

Text

Required

Example Request

[
    {
        "query_id": "q1652233"
    }
]

Action Response Parameters

Parameter

Field Type

Description

{app_instance} 

JSON Object

This parameter indicates the ID of the app instance configured in Orchestrate from which the response is retrieved.

app_instance.response 

JSON Object

Includes the response received from the app action.

app_instance.response.data.progressStatus 

Integer

Query loading status in percentage

app_instance.response.data.responseState 

Enum

Response state

app_instance.response.data.queryModeInfo 

Object

Query mode info

app_instance.response.data.queryModeInfo.mode 

String

The query mode

app_instance.response.data.queryModeInfo.lastActivatedAt 

String

The query mode last_activated_at date

app_instance.response.data.responseError 

String

Relevant only for FAILED and FAILED_CLIENT DV errors

app_instance.response.data.warnings 

String

Warnings

app_instance.response.data.errors 

Array

Errors

Action: Get Process Details

This action retrieves the details of all deep visibility processes from a query ID.

Action Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

Query ID

Enter the query ID to retrieve the status.

Example:

"q1652233"

Text

Required

Query Parameters

Enter the query parameters to narrow down the result.

Example:

{"limit":10}

Key Value

Optional

Allowed keys:

  • sortBy

  • sortOrder

  • cursor

  • limit

  • skip

Example Request:

[
    {
        "query_id": "q1652233" 
        "query_param": {
            "limit":10
        }
    }
]
Action: Get Event by Type

This action retrieves a list of events of a specific type.

Action Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

Event Type

Enter an event type.

Example:

"Process Exit"

Text

Required

Query ID

Enter the query ID to retrieve the result.

Example:

"q1652233"

Text

Optional

Query Parameters

Enter the query parameters to narrow down the result.

Example:

{"limit":10}

Key Value

Optional

Allowed keys:

  • sortBy

  • sortOrder

  • cursor

  • limit

  • skip

Example Request

[
    {
        "event_type": "Process Exit",
        "query_id": "q1652233" 
        "query_param": {
            "limit":10
        }
    }
]

Action Response Parameters

Parameter

Field Type

Description

{app_instance} 

JSON Object

This parameter indicates the ID of the app instance configured in Orchestrate from which the response is retrieved.

app_instance.response 

JSON Object

Includes the response received from the app action.

app_instance.response.data.agentDomain 

String

Agent domain

app_instance.response.data.agentGroupId 

String

Agent group id

app_instance.response.data.agentId 

String

Agent id

app_instance.response.data.agentInfected 

Boolean

Agent infected

app_instance.response.data.agentIp 

String

Agent ip

app_instance.response.data.agentIsActive 

Boolean

Agent is active

app_instance.response.data.agentIsDecommissioned 

Boolean

Agent is decommissioned

app_instance.response.data.agentMachineType 

String

Agent machine type

app_instance.response.data.agentName 

String

Agent name

app_instance.response.data.agentNetworkStatus 

String

Agent network status

app_instance.response.data.agentOs 

Enum

OS type

app_instance.response.data.agentUuid 

String

Agent uuid

app_instance.response.data.agentVersion 

String

Agent version

app_instance.response.data.createdAt 

String

Created at

app_instance.response.data.id 

String

Id

app_instance.response.data.objectType 

String

Object type

app_instance.response.data.processName 

String

Process name

app_instance.response.data.siteName 

String

Site name

app_instance.response.data.user 

String

User

app_instance.response.data.connectionStatus 

String

Connection status

app_instance.response.data.direction 

String

Direction

app_instance.response.data.dnsRequest 

String

Dns request

app_instance.response.data.dnsResponse 

String

Dns response

app_instance.response.data.dstIp 

String

Dst ip

app_instance.response.data.dstPort 

Integer

Dst port

app_instance.response.data.eventType 

String

Event type

app_instance.response.data.fileFullName 

String

File full name

app_instance.response.data.fileId 

String

File id

app_instance.response.data.fileMd5 

String

File md5

app_instance.response.data.fileSha1 

String

File sha1

app_instance.response.data.fileSha256 

String

File sha256

app_instance.response.data.fileSize 

String

File size

app_instance.response.data.fileType 

String

File type

app_instance.response.data.forensicUrl 

String

Forensic url

app_instance.response.data.indicatorCategory 

String

Indicator category

app_instance.response.data.indicatorDescription 

String

Indicator description

app_instance.response.data.indicatorMetadata 

String

Indicator metadata

app_instance.response.data.indicatorName 

String

Indicator name

app_instance.response.data.isAgentVersionFullySupportedForPg 

Boolean

Is agent version fully supported for pg

app_instance.response.data.isAgentVersionFullySupportedForPgMessage 

String

Is agent version fully supported for pg message

app_instance.response.data.loginsBaseType 

String

Logins base type

app_instance.response.data.loginsUserName 

String

Logins user name

app_instance.response.data.md5 

String

Md5

app_instance.response.data.networkMethod 

String

Network method

app_instance.response.data.networkSource 

String

Network source

app_instance.response.data.networkUrl 

String

Network url

app_instance.response.data.oldFileMd5 

String

Old file md5

app_instance.response.data.oldFileName 

String

Old file name

app_instance.response.data.oldFileSha1 

String

Old file sha1

app_instance.response.data.oldFileSha256 

String

Old file sha256

app_instance.response.data.parentPid 

String

Parent pid

app_instance.response.data.parentProcessGroupId 

String

Parent process group id

app_instance.response.data.parentProcessIsMalicious 

Boolean

Parent process is malicious

app_instance.response.data.parentProcessName 

String

Parent process name

app_instance.response.data.parentProcessStartTime 

String

Parent process start time

app_instance.response.data.parentProcessUniqueKey 

String

Parent process unique key

app_instance.response.data.pid 

String

Pid

app_instance.response.data.processCmd 

String

Process cmd

app_instance.response.data.processDisplayName 

String

Process display name

app_instance.response.data.processGroupId 

String

Process group id

app_instance.response.data.processImagePath 

String

Process image path

app_instance.response.data.processImageSha1Hash 

String

Process image sha1 hash

app_instance.response.data.processIntegrityLevel 

String

Process integrity level

app_instance.response.data.processIsMalicious 

Boolean

Process is malicious

app_instance.response.data.processIsRedirectedCommandProcessor 

String

Process is redirected command processor

app_instance.response.data.processIsWow64 

String

Process is wow64

app_instance.response.data.processRoot 

String

Process root

app_instance.response.data.processSessionId 

String

Process session id

app_instance.response.data.processStartTime 

String

Process start time

app_instance.response.data.processSubSystem 

String

Process sub system

app_instance.response.data.processUniqueKey 

String

Process unique key

app_instance.response.data.processUserName 

String

Process user name

app_instance.response.data.publisher 

String

Publisher

app_instance.response.data.registryId 

String

Registry id

app_instance.response.data.registryPath 

String

Registry path

app_instance.response.data.relatedToThreat 

String

Related to threat

app_instance.response.data.rpid 

String

Rpid

app_instance.response.data.sha1 

String

Sha1

app_instance.response.data.sha256 

String

Sha256

app_instance.response.data.signatureSignedInvalidReason 

String

Signature signed invalid reason

app_instance.response.data.signedStatus 

String

Signed status

app_instance.response.data.srcIp 

String

Src ip

app_instance.response.data.srcPort 

Integer

Src port

app_instance.response.data.srcProcDownloadToken 

String

Src proc download token

app_instance.response.data.taskName 

String

Task name

app_instance.response.data.taskPath 

String

Task path

app_instance.response.data.threatStatus 

String

Threat status

app_instance.response.data.tid 

String

Tid

app_instance.response.data.trueContext 

String

True context

app_instance.response.data.verifiedStatus 

String

Verified status

app_instance.response.errors 

Array

Errors

Action: Get Query Events

This action retrieves a list of query events.

Action Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

Query ID

Enter the query ID to retrieve the events.

Example:

"q1652233"

Text

Required

Query Parameters

Enter the query parameters to narrow down the result.

Example:

{"limit":10}

Key Value

Optional

Allowed keys:

  • sortBy

  • sortOrder

  • cursor

  • limit

  • skip

Example Request

[
    {
        "query_id": "q1652233" 
        "query_param": {
            "limit":10
        }
    }
]

Action Response Parameters

Parameter

Field Type

Description

{app_instance} 

JSON Object

This parameter indicates the ID of the app instance configured in Orchestrate from which the response is retrieved.

app_instance.response 

JSON Object

Includes the response received from the app action.

app_instance.response.data.agentDomain 

String

Agent domain

app_instance.response.data.agentGroupId 

String

Agent group id

app_instance.response.data.agentId 

String

Agent id

app_instance.response.data.agentInfected 

Boolean

Agent infected

app_instance.response.data.agentIp 

String

Agent ip

app_instance.response.data.agentIsActive 

Boolean

Agent is active

app_instance.response.data.agentIsDecommissioned 

Boolean

Agent is decommissioned

app_instance.response.data.agentMachineType 

String

Agent machine type

app_instance.response.data.agentName 

String

Agent name

app_instance.response.data.agentNetworkStatus 

String

Agent network status

app_instance.response.data.agentOs 

Enum

OS type

app_instance.response.data.agentUuid 

String

Agent uuid

app_instance.response.data.agentVersion 

String

Agent version

app_instance.response.data.createdAt 

String

Created at

app_instance.response.data.id 

String

Id

app_instance.response.data.objectType 

String

Object type

app_instance.response.data.processName 

String

Process name

app_instance.response.data.siteName 

String

Site name

app_instance.response.data.user 

String

User

app_instance.response.data.connectionStatus 

String

Connection status

app_instance.response.data.direction 

String

Direction

app_instance.response.data.dnsRequest 

String

Dns request

app_instance.response.data.dnsResponse 

String

Dns response

app_instance.response.data.dstIp 

String

Dst ip

app_instance.response.data.dstPort 

Integer

Dst port

app_instance.response.data.eventType 

String

Event type

app_instance.response.data.fileFullName 

String

File full name

app_instance.response.data.fileId 

String

File id

app_instance.response.data.fileMd5 

String

File md5

app_instance.response.data.fileSha1 

String

File sha1

app_instance.response.data.fileSha256 

String

File sha256

app_instance.response.data.fileSize 

String

File size

app_instance.response.data.fileType 

String

File type

app_instance.response.data.forensicUrl 

String

Forensic url

app_instance.response.data.indicatorCategory 

String

Indicator category

app_instance.response.data.indicatorDescription 

String

Indicator description

app_instance.response.data.indicatorMetadata 

String

Indicator metadata

app_instance.response.data.indicatorName 

String

Indicator name

app_instance.response.data.isAgentVersionFullySupportedForPg 

Boolean

Is agent version fully supported for pg

app_instance.response.data.isAgentVersionFullySupportedForPgMessage 

String

Is agent version fully supported for pg message

app_instance.response.data.loginsBaseType 

String

Logins base type

app_instance.response.data.loginsUserName 

String

Logins user name

app_instance.response.data.md5 

String

Md5

app_instance.response.data.networkMethod 

String

Network method

app_instance.response.data.networkSource 

String

Network source

app_instance.response.data.networkUrl 

String

Network url

app_instance.response.data.oldFileMd5 

String

Old file md5

app_instance.response.data.oldFileName 

String

Old file name

app_instance.response.data.oldFileSha1 

String

Old file sha1

app_instance.response.data.oldFileSha256 

String

Old file sha256

app_instance.response.data.parentPid 

String

Parent pid

app_instance.response.data.parentProcessGroupId 

String

Parent process group id

app_instance.response.data.parentProcessIsMalicious 

Boolean

Parent process is malicious

app_instance.response.data.parentProcessName 

String

Parent process name

app_instance.response.data.parentProcessStartTime 

String

Parent process start time

app_instance.response.data.parentProcessUniqueKey 

String

Parent process unique key

app_instance.response.data.pid 

String

Pid

app_instance.response.data.processCmd 

String

Process cmd

app_instance.response.data.processDisplayName 

String

Process display name

app_instance.response.data.processGroupId 

String

Process group id

app_instance.response.data.processImagePath 

String

Process image path

app_instance.response.data.processImageSha1Hash 

String

Process image sha1 hash

app_instance.response.data.processIntegrityLevel 

String

Process integrity level

app_instance.response.data.processIsMalicious 

Boolean

Process is malicious

app_instance.response.data.processIsRedirectedCommandProcessor 

String

Process is redirected command processor

app_instance.response.data.processIsWow64 

String

Process is wow64

app_instance.response.data.processRoot 

String

Process root

app_instance.response.data.processSessionId 

String

Process session id

app_instance.response.data.processStartTime 

String

Process start time

app_instance.response.data.processSubSystem 

String

Process sub system

app_instance.response.data.processUniqueKey 

String

Process unique key

app_instance.response.data.processUserName 

String

Process user name

app_instance.response.data.publisher 

String

Publisher

app_instance.response.data.registryId 

String

Registry id

app_instance.response.data.registryPath 

String

Registry path

app_instance.response.data.relatedToThreat 

String

Related to threat

app_instance.response.data.rpid 

String

Rpid

app_instance.response.data.sha1 

String

Sha1

app_instance.response.data.sha256 

String

Sha256

app_instance.response.data.signatureSignedInvalidReason 

String

Signature signed invalid reason

app_instance.response.data.signedStatus 

String

Signed status

app_instance.response.data.srcIp 

String

Src ip

app_instance.response.data.srcPort 

Integer

Src port

app_instance.response.data.srcProcDownloadToken 

String

Src proc download token

app_instance.response.data.taskName 

String

Task name

app_instance.response.data.taskPath 

String

Task path

app_instance.response.data.threatStatus 

String

Threat status

app_instance.response.data.tid 

String

Tid

app_instance.response.data.trueContext 

String

True context

app_instance.response.data.verifiedStatus 

String

Verified status

app_instance.response.errors 

Array

Errors

Action: Create Power Query

This action creates a power query.

Action Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

From Date

Enter the date and time to create events after this timestamp.

Example:

"2018-02-27T04:49:26.257525Z"

Text

Required

To Date

Enter the date and time to create events before this timestamp.

Example:

"2018-02-28T04:49:26.257525Z"

Text

Required

Query

Enter the query to retrieve the matching events.

Example:

"AgentName IS NOT EMPTY"

Text

Required

Data

Enter the details to add to the query.

Example:

$JSON[{"isVerbose": true,"accountIds": ["225494730938493804"]}]

JSON

Optional

Example Request

[
    {
        "from_date": "2018-02-27T04:49:26.257525Z ",
        "to_date": "2018-02-28T04:49:26.257525Z ",
        "query": "AgentName IS NOT EMPTY",
        "data": {
            "isVerbose":true,
            "accountIds": ["225494730938493804"]
        }
    }
]
Action: Generic Action

This is a generic action to perform any additional use case that you want on SentinelOne.

Action Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

Endpoint

Enter the complete endpoint to send the request.

Example:

"/events/hunt"

Text

Required

HTTP Method

Enter an HTTP method in capital letters.

Example:

"POST"

Text

Required

Request Body

Enter the request body in JSON format.

Example:

$JSON[{"isVerbose": true,"accountIds": ["225494730938493804"]}]

JSON

Required

Query Params

Enter the query parameters to pass with the request.

Example:

$JSON[{"isVerbose": true,"accountIds": ["225494730938493804"]}]

JSON

Optional

Example Request

[
    {
        "endpoint": "/events/hunt",
        "http_method": "POST",
        "request_body": {
            "isVerbose":true,
            "accountIds": ["225494730938493804"]
        },
        "query_params": {
            "isVerbose":true,
            "accountIds": ["225494730938493804"]
        }
    }
]
Action: Get Alerts

This action retrieves a list of alerts.

Action Input Parameters

Parameter 

Description 

Field Type 

Required/Optional 

Comments 

Query Parameters 

Enter the query parameters to narrow down the result. 

Any

Optional

Allowed keys: 

  • accountIds 

  • analyst_verdict

  • cursor

  • countOnly

  • createdAt__gt

Action Response Parameters 

Parameter

Field Type

Description

app_instance.response.pagination 

Object

Pagination information

app_instance.response.pagination.totalItems 

Integer

Total number of items found matching your query

app_instance.response.pagination.nextCursor 

String

Pass this value as "cursor" on your next request, to get the next page of results (Will be "null" when last page reached)

app_instance.response.data 

Object

The response data

app_instance.response.data.agentDetectionInfo 

Object

The agent detection time information

app_instance.response.data.agentDetectionInfo.accountId 

String

Account ID

app_instance.response.data.agentDetectionInfo.machineType 

String

Machine type

app_instance.response.data.agentDetectionInfo.name 

String

Name

app_instance.response.data.agentDetectionInfo.osFamily 

String

OS family

app_instance.response.data.agentDetectionInfo.osName 

String

OS name

app_instance.response.data.agentDetectionInfo.osRevision 

String

OS revision

app_instance.response.data.agentDetectionInfo.siteId 

String

Site ID

app_instance.response.data.agentDetectionInfo.uuid 

String

The UUID of the agent

app_instance.response.data.agentDetectionInfo.version 

String

Version

app_instance.response.data.alertInfo 

object

Alert information

app_instance.response.data.alertInfo.alertId 

String

The ID of the alert

app_instance.response.data.alertInfo.analystVerdict 

Enum

Analyst verdict

app_instance.response.data.alertInfo.createdAt 

String

Timestamp alert sent for detection

app_instance.response.data.alertInfo.dnsRequest 

String

The DNS name

app_instance.response.data.alertInfo.dnsResponse 

String

The DNS response information (examples: IP address, DNS, data type)

app_instance.response.data.alertInfo.dstIp 

String

The IP address of the destination.

app_instance.response.data.alertInfo.dstPort 

String

The port number of the destination

app_instance.response.data.alertInfo.dvEventId 

String

The ID of the deep visibilty event

app_instance.response.data.alertInfo.eventType 

String

The type of the event

app_instance.response.data.alertInfo.hitType 

Enum

Type of hit reported from the Agent

app_instance.response.data.alertInfo.incidentStatus 

Enum

Incident status

app_instance.response.data.alertInfo.indicatorCategory 

String

Get the Indicator categories for this process

app_instance.response.data.alertInfo.indicatorDescription 

String

Get the description of the indicator

app_instance.response.data.alertInfo.indicatorName 

String

Get the Indicator names for this process

app_instance.response.data.alertInfo.isEdr 

Boolean

Returns true if the event is EDR

app_instance.response.data.alertInfo.loginAccountDomain 

String

The domain or computer name for which the login attempt was performed

app_instance.response.data.alertInfo.loginAccountSid 

String

The SID of the account that attempted to log in

app_instance.response.data.alertInfo.loginIsAdministratorEquivalent 

String

See if the login attempt was performed by an administrator equivalent

app_instance.response.data.alertInfo.loginIsSuccessful 

String

Check if the login attempt succeeded

app_instance.response.data.alertInfo.loginsUserName 

String

The login username

app_instance.response.data.alertInfo.loginType 

String

The type of login that was performed

app_instance.response.data.alertInfo.modulePath 

String

The paths of modules loaded by this process

app_instance.response.data.alertInfo.moduleSha1 

String

The SHA1 signatures for modules loaded by this process

app_instance.response.data.alertInfo.netEventDirection 

String

The direction of the connection attempt (incoming or outgoing)

app_instance.response.data.alertInfo.registryKeyPath 

String

The full paths of registry entries modified by this process

app_instance.response.data.alertInfo.registryOldValue 

String

The previous registry value if it was modified

app_instance.response.data.alertInfo.registryOldValueType 

String

The previous registry value type if it was modified

app_instance.response.data.alertInfo.registryPath 

String

The full path location of the registry key entry

app_instance.response.data.alertInfo.registryValue 

String

The registry value

app_instance.response.data.alertInfo.reportedAt 

String

The timestamp of alert creation in STAR

app_instance.response.data.alertInfo.source 

String

The source reported from the agent

app_instance.response.data.alertInfo.srcIp 

String

The IP address of the traffic source

app_instance.response.data.alertInfo.srcMachineIp 

String

The IP address of the endpoint performing the login attempt

app_instance.response.data.alertInfo.srcPort 

String

The port number of the traffic source

app_instance.response.data.alertInfo.tiIndicatorComparisonMethod 

String

The comparison method used by SentinelOne to trigger the event

app_instance.response.data.alertInfo.tiIndicatorSource 

String

The source of the identified Threat Intelligence indicator

app_instance.response.data.alertInfo.tiIndicatorType 

String

The type of the identified Threat Intelligence indicator

app_instance.response.data.alertInfo.tiIndicatorValue 

String

The value of the identified Threat Intelligence indicator

app_instance.response.data.alertInfo.updatedAt 

String

The date of alert updated in STAR MMS

app_instance.response.data.containerInfo 

Object

The alert container information

app_instance.response.data.containerInfo.id 

String

The alert container ID

app_instance.response.data.containerInfo.image 

String

Image

app_instance.response.data.containerInfo.labels 

String

Labels

app_instance.response.data.containerInfo.name 

String

Name

app_instance.response.data.kubernetesInfo 

Object

The alert kubernetes information

app_instance.response.data.kubernetesInfo.cluster 

String

Cluster

app_instance.response.data.kubernetesInfo.controllerKind 

String

Controller kind

app_instance.response.data.kubernetesInfo.controllerLabels 

String

Controller labels

app_instance.response.data.kubernetesInfo.controllerName 

String

Controller name

app_instance.response.data.kubernetesInfo.namespace 

String

Namespace

app_instance.response.data.kubernetesInfo.namespaceLabels 

String

Namespace labels

app_instance.response.data.kubernetesInfo.node 

String

Node

app_instance.response.data.kubernetesInfo.pod 

String

Pod

app_instance.response.data.kubernetesInfo.podLabels 

String

Pod labels

app_instance.response.data.ruleInfo 

Object

Custom Detection rules like STAR indicators information

app_instance.response.data.ruleInfo.s1ql 

String

Query

app_instance.response.data.ruleInfo.description 

String

The rule description for the STAR alert

app_instance.response.data.ruleInfo.id 

String

The rule ID for the STAR alert

app_instance.response.data.ruleInfo.name 

String

The rule name for the STAR alert

app_instance.response.data.ruleInfo.queryLang 

Enum

Defines the s1ql version query language of the rule (1.0/2.0)

app_instance.response.data.ruleInfo.queryType 

Enum

The query type

app_instance.response.data.ruleInfo.scopeLevel 

Enum

Scope level

app_instance.response.data.ruleInfo.severity 

Enum

The severity of the rule

app_instance.response.data.ruleInfo.treatAsThreat 

Enum

Rule treat as threat type

app_instance.response.data.sourceParentProcessInfo 

Object

Source parent process info

app_instance.response.data.sourceParentProcessInfo.integrityLevel 

Enum

Integrity level

app_instance.response.data.sourceParentProcessInfo.subsystem 

Enum

Subsystem

app_instance.response.data.sourceParentProcessInfo.commandline 

String

Commandline

app_instance.response.data.sourceParentProcessInfo.effectiveUser 

String

Effective user

app_instance.response.data.sourceParentProcessInfo.fileHashMd5 

String

File hash MD5

app_instance.response.data.sourceParentProcessInfo.fileHashSha1 

String

File hash SHA1

app_instance.response.data.sourceParentProcessInfo.fileHashSha256 

String

File hash SHA256

app_instance.response.data.sourceParentProcessInfo.filePath 

String

File path

app_instance.response.data.sourceParentProcessInfo.fileSignerIdentity 

String

The identity of the file signer

app_instance.response.data.sourceParentProcessInfo.loginUser 

String

The login user

app_instance.response.data.sourceParentProcessInfo.name 

String

Name

app_instance.response.data.sourceParentProcessInfo.pid 

String

PID

app_instance.response.data.sourceParentProcessInfo.pidStarttime 

String

PID starttime

app_instance.response.data.sourceParentProcessInfo.realUser 

String

Real user

app_instance.response.data.sourceParentProcessInfo.storyline 

String

Storyline

app_instance.response.data.sourceParentProcessInfo.uniqueId 

String

Unique ID

app_instance.response.data.sourceParentProcessInfo.user 

String

User

app_instance.response.data.sourceProcessInfo 

Object

Source process info

app_instance.response.data.sourceProcessInfo.integrityLevel 

Enum

Integrity level

app_instance.response.data.sourceProcessInfo.subsystem 

Enum

Subsystem

app_instance.response.data.sourceProcessInfo.commandline 

String

Commandline

app_instance.response.data.sourceProcessInfo.effectiveUser 

String

Effective user

app_instance.response.data.sourceProcessInfo.fileHashMd5 

String

File hash MD5

app_instance.response.data.sourceProcessInfo.fileHashSha1 

String

File hash SHA1

app_instance.response.data.sourceProcessInfo.fileHashSha256 

String

File hash SHA256

app_instance.response.data.sourceProcessInfo.filePath 

String

File path

app_instance.response.data.sourceProcessInfo.fileSignerIdentity 

String

File signer identity

app_instance.response.data.sourceProcessInfo.loginUser 

String

Login user

app_instance.response.data.sourceProcessInfo.name 

String

Name

app_instance.response.data.sourceProcessInfo.pid 

String

PID

app_instance.response.data.sourceProcessInfo.pidStarttime 

String

PID starttime

app_instance.response.data.sourceProcessInfo.realUser 

String

Real user

app_instance.response.data.sourceProcessInfo.storyline 

String

Storyline

app_instance.response.data.sourceProcessInfo.uniqueId 

String

Unique ID

app_instance.response.data.sourceProcessInfo.user 

String

User

app_instance.response.data.targetProcessInfo 

Object

Target process info

app_instance.response.data.targetProcessInfo.tgtFileCreatedAt 

String

The target file 

app_instance.response.data.targetProcessInfo.tgtFileHashSha1 

String

Target file hash SHA1

app_instance.response.data.targetProcessInfo.tgtFileHashSha256 

String

Target file hash SHA256

app_instance.response.data.targetProcessInfo.tgtFileId 

String

The ID of the target file

app_instance.response.data.targetProcessInfo.tgtFileIsSigned 

String

Returns info if the target file is signed

app_instance.response.data.targetProcessInfo.tgtFileModifiedAt 

String

Target file modified at

app_instance.response.data.targetProcessInfo.tgtFileOldPath 

String

The old path of the target file

app_instance.response.data.targetProcessInfo.tgtFilePath 

String

The path of the target file

app_instance.response.data.targetProcessInfo.tgtFileSignedStatus 

String

The signed status of the target file

app_instance.response.data.targetProcessInfo.tgtProcCmdLine 

String

Target proc command line

app_instance.response.data.targetProcessInfo.tgtProcImagePath 

String

Target proc image path

app_instance.response.data.targetProcessInfo.tgtProcIntegrityLevel 

Enum

Target proc integrity level

app_instance.response.data.targetProcessInfo.tgtProcName 

String

Target proc name

app_instance.response.data.targetProcessInfo.tgtProcPid 

String

Target proc PID

app_instance.response.data.targetProcessInfo.tgtProcSignedStatus 

String

Target proc signed status

app_instance.response.data.targetProcessInfo.tgtProcStartTime 

String

Target proc start time

app_instance.response.data.targetProcessInfo.tgtProcStorylineId 

String

Target proc storyline ID

app_instance.response.data.targetProcessInfo.tgtProcUid 

String

Target proc UID

Action: Create Query

This action creates a query.

Action Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

From Date 

Enter the date and time to create events after this timestamp.

Example:

2018-02-27T04:49:26.257525Z

Text

Required

To Date 

Enter the date and time to create events before this timestamp.

Example:

2018-02-28T04:49:26.257525Z

Text

Required

Query 

Enter the query to retrieve the matching events.

Example:

AgentName IS NOT EMPTY

Text

Required

Data 

Enter the details to add to the query.

Example:

$JSON[{"isVerbose": true,"accountIds": ["225494730938493804"]}]

JSON

Optional

Example Request

[    
	{        
		"from_date": "2018-02-27T04:49:26.257525Z ",        
		"to_date": "2018-02-28T04:49:26.257525Z ",        
		"query": "AgentName IS NOT EMPTY",        
		"data": 
			{            
				"isVerbose":true,            
				"accountIds": ["225494730938493804"]        
			}    
	} 
]

Action Response Parameters

Parameters

Field Type

Description

app_instance.response.data 

Object

The response data

app_instance.response.data.queryId 

String

The unique identifier of the query

app_instance.response.data.queryModeInfo 

Object

The info on the mode of the query

app_instance.response.data.queryModeInfo.mode 

String

The query mode

app_instance.response.data.queryModeInfo.lastActivatedAt 

String

The last activated date of the query modee

app_instance.response.data.errors 

Array

Errors

Action: Update threat analyst verdict

This action updates the threat analyst verdict to understand if the threat is real, false, suspicious or undefined.

Action Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

Analyst Verdict

Enter the analyst verdict.

Example:

  • undefined

  • true_positive

  • false_positive

  • suspicious

Text

Required

Threat IDs

Enter the threat IDs in a comma separated list.

Example:

{"1234999", "23456888"}

Text

Required

Extra Filters

Enter the extra filters if any as key-value pairs to update the threat analyst verdict.

Key Value

Optional

Allowed values:

'noteExists', 'containerLabels__contains', 'minLength', 'classificationSources', 'agentIsActive', 'enginesNin', 'confidenceLevelsNin', 'agentVersionsNin', 'classificationSourcesNin', 'detectionAgentDomain__contains', 'accountIds', 'agentMachineTypesNin', 'uuid__contains', 'k8sClusterName__contains', 'initiatedByUsername__contains', 'updatedAt__gt', 'k8sControllerLabels__contains', 'rebootRequired', 'osNames', 'confidenceLevels', 'k8sControllerName__contains', 'k8sNodeName__contains', 'externalTicketExists', 'createdAt__lt', 'query', 'createdAt__lte', 'computerName__contains', 'minimum', 'detectionEnginesNin', 'initiatedByNin', 'classificationsNin', 'agentMachineTypes', 'k8sPodLabels__contains', 'mitigationStatuses', 'k8sNamespaceName__contains', 'externalTicketId__contains', 'analystVerdict', 'incidentStatuses', 'siteIds', 'agentIds', 'limit', 'containerImageName__contains', 'failedActions', 'engines', 'createdAt__gte', 'externalTicketIds', 'detectionEngines', 'resolved', 'createdAt__gt', 'contentHash__contains', 'osNamesNin', 'updatedAt__lte', 'realtimeAgentVersion__contains', 'mitigatedPreemptively', 'classifications', 'incidentStatusesNin', 'originatedProcess__contains', 'threatDetails__contains', 'k8sNamespaceLabels__contains', 'updatedAt__lt', 'osTypesNin', 'publisherName__contains', 'detectionAgentVersion__contains', 'commandLineArguments__contains', 'containerName__contains', 'filePath__contains', 'countsFor', 'collectionIds', 'description', 'displayName', 'k8sPodName__contains', 'osArchs', 'updatedAt__gte', 'storylines', 'tenant', 'initiatedBy', 'groupIds', 'contentHashes', 'agentVersions', 'analystVerdictsNin', 'mitigationStatusesNin', 'pendingActions', 'osTypes', 'storyline__contains'

Example Request 

[
    {
        "threat_ids": "1194559565660255827",
        "analyst_verdict": "true_positive"
        "extra_filters": {
            “mitigationstatus”: “mitigated”
        }
    }
]

Action Response Parameters

Parameter

Field Type

Description

{app_instance} 

JSON Object

This parameter indicates the ID of the app instance configured in Orchestrate from which the response is retrieved.

app_instance.response 

JSON Object

Includes the response received from the app action.

app_instance.response.data 

Object

Response data

app_instance.response.data.affected 

Integer

Number of entities affected by the requested operation

app_instance.response.data.details 

Array

Result details for each threat

app_instance.response.data.details.result 

Enum

Result of changing the threat's analyst verdict

app_instance.response.data.details.threatId 

String

Threat ID

app_instance.response.errors 

Array

Errors

Action: Get Dashboard Overview Details (Deprecated)

This action retrieves the dashboard overview details as a report using query parameters.

Action Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

Query Parameters

Enter the query parameters in the form of key-value pairs. 

Key Value

Optional

Allowed values: 

  • groupsIds 

  • accountIds 

  • siteIds

Action: Get Threat Process Event Details (To be deleted)

This action retrieves the details of a threat process event using threat ID, event ID, and query parameters.

Action Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

Threat ID

Enter the threat ID. 

Example:

739689244088122893

Text

Required

Event ID

Enter the event ID. 

Example: 

739737254943839285

Text

Required

Query Parameters

Enter the query parameters in the form of key-value pairs. 

Key Value

Optional

Allowed value: 

addCounts (bool)