Tenable Security Center API: Dashboard Tab

 

/dashboard

Methods
GET

Gets the list of Dashboards

NOTE: If the Session User is an Admin, the response will be faked Dashboards.

Fields Parameter
Expand

The fields parameter should be specified along the query string, and it takes the syntax

    ?fields=<field>,...

Allowed Fields

id*
name**
description**
owner
ownerGroup
targetGroup
groups
numColumns
columnWidths
defaultTemplateNumber
createdTime
modifiedTime
dashboardComponents
failedComponentCount
activated
order
canUse
canManage

Legend

* = always comes back

** = comes back if fields list not specified on GET all
redFont =  field is a JSON object e.g. "repository" :{ "id" : <id>, "name" : <name> } )
Request Parameters

None

Expand Parameters

dashboardComponents

Filter Parameters

activated - the response returns an 'usable' object containing an array of objects with only activated Dashboard Tabs for the session user. This is not compatible with usable and/or manageable filters.
usable - The response will be an object containing an array of usable Dashboards. By default, both usable and manageable objects are returned.
manageable - The response will be an object containing all manageable Dashboards. By default, both usable and manageable objects are returned. 

Example Response
Expand
{
	"type" : "regular",
	"response" : {
		"usable" : [
			{
				"id" : "1",
				"name" : "Vulnerability Overview",
				"description" : "Vulnerability Overview tab"
			},
			{
				"id" : "2",
				"name" : "Executive 7 Day",
				"description" : "This dashboard provides an executive summary of a weekly status of the current vulnerability management program.  A series of tables, charts and graphs provide a detailed view into the vulnerabilities discovered and mitigated within the last 7 days.\n\nThe dashboard is comprised of 18 components that provide an overview analysis of a vulnerability management program that is easy to understand by managers, CISO's and other executives.  \n\nThe first set of tables show a detailed ratio of vulnerabilities to the risk of exploitation, and if the vulnerability has been mitigated or not.  The tables are followed by series of pie charts, which summarize the severities and risk of exploitation.\n \nThe next two rows provide a trend analysis of the vulnerabilities by severity and plugin type.  Both sets of trend data are calculated every day over the past 7 days.  The data points are designed to show the daily changes, allowing for detection of unusual activity.  In the third column are the trend graphs showing the vulnerabilities that have returned after they have been previously mitigated. \n\nThe remaining components show an analysis of assets, and the vulnerabilities with top 10 most vulnerable assets.  Using a bar chart and table, a high level summary is depicted."
			},
			{
				"id" : "3",
				"name" : "Executive Summary",
				"description" : "Using a series of charts, tables, and graphs, this overview dashboard provides a summary for an executive to gain a high level understanding of the vulnerability management status of the network environment.  This dashboard contains valuable information, including Top 10 Summaries of Assets, Networks and Systems that are vulnerable, as well as useful trend information on vulnerabilities and how long they have existed within the network environment."
			},
			{
				"id" : "4",
				"name" : "Vulnerability Overview",
				"description" : "Vulnerability Overview"
			},
			{
				"id" : "5",
				"name" : "Vulnerability Overview",
				"description" : "Vulnerability Overview tab"
			},
			{
				"id" : "6",
				"name" : "Executive 7 Day",
				"description" : "This dashboard provides an executive summary of a weekly status of the current vulnerability management program.  A series of tables, charts and graphs provide a detailed view into the vulnerabilities discovered and mitigated within the last 7 days.\n\nThe dashboard is comprised of 18 components that provide an overview analysis of a vulnerability management program that is easy to understand by managers, CISO's and other executives.  \n\nThe first set of tables show a detailed ratio of vulnerabilities to the risk of exploitation, and if the vulnerability has been mitigated or not.  The tables are followed by series of pie charts, which summarize the severities and risk of exploitation.\n \nThe next two rows provide a trend analysis of the vulnerabilities by severity and plugin type.  Both sets of trend data are calculated every day over the past 7 days.  The data points are designed to show the daily changes, allowing for detection of unusual activity.  In the third column are the trend graphs showing the vulnerabilities that have returned after they have been previously mitigated. \n\nThe remaining components show an analysis of assets, and the vulnerabilities with top 10 most vulnerable assets.  Using a bar chart and table, a high level summary is depicted."
			},
			{
				"id" : "7",
				"name" : "Executive Summary",
				"description" : "Using a series of charts, tables, and graphs, this overview dashboard provides a summary for an executive to gain a high level understanding of the vulnerability management status of the network environment.  This dashboard contains valuable information, including Top 10 Summaries of Assets, Networks and Systems that are vulnerable, as well as useful trend information on vulnerabilities and how long they have existed within the network environment."
			},
			{
				"id" : "8",
				"name" : "Vulnerability Overview",
				"description" : "Vulnerability Overview"
			},
			{
				"id" : "9",
				"name" : "Vulnerability Overview",
				"description" : "Vulnerability Overview tab"
			},
			{
				"id" : "10",
				"name" : "Executive 7 Day",
				"description" : "This dashboard provides an executive summary of a weekly status of the current vulnerability management program.  A series of tables, charts and graphs provide a detailed view into the vulnerabilities discovered and mitigated within the last 7 days.\n\nThe dashboard is comprised of 18 components that provide an overview analysis of a vulnerability management program that is easy to understand by managers, CISO's and other executives.  \n\nThe first set of tables show a detailed ratio of vulnerabilities to the risk of exploitation, and if the vulnerability has been mitigated or not.  The tables are followed by series of pie charts, which summarize the severities and risk of exploitation.\n \nThe next two rows provide a trend analysis of the vulnerabilities by severity and plugin type.  Both sets of trend data are calculated every day over the past 7 days.  The data points are designed to show the daily changes, allowing for detection of unusual activity.  In the third column are the trend graphs showing the vulnerabilities that have returned after they have been previously mitigated. \n\nThe remaining components show an analysis of assets, and the vulnerabilities with top 10 most vulnerable assets.  Using a bar chart and table, a high level summary is depicted."
			},
			{
				"id" : "11",
				"name" : "Executive Summary",
				"description" : "Using a series of charts, tables, and graphs, this overview dashboard provides a summary for an executive to gain a high level understanding of the vulnerability management status of the network environment.  This dashboard contains valuable information, including Top 10 Summaries of Assets, Networks and Systems that are vulnerable, as well as useful trend information on vulnerabilities and how long they have existed within the network environment."
			},
			{
				"id" : "12",
				"name" : "Vulnerability Overview",
				"description" : "Vulnerability Overview"
			}
		],
		"manageable" : [
			{
				"id" : "1",
				"name" : "Vulnerability Overview",
				"description" : "Vulnerability Overview tab"
			},
			{
				"id" : "2",
				"name" : "Executive 7 Day",
				"description" : "This dashboard provides an executive summary of a weekly status of the current vulnerability management program.  A series of tables, charts and graphs provide a detailed view into the vulnerabilities discovered and mitigated within the last 7 days.\n\nThe dashboard is comprised of 18 components that provide an overview analysis of a vulnerability management program that is easy to understand by managers, CISO's and other executives.  \n\nThe first set of tables show a detailed ratio of vulnerabilities to the risk of exploitation, and if the vulnerability has been mitigated or not.  The tables are followed by series of pie charts, which summarize the severities and risk of exploitation.\n \nThe next two rows provide a trend analysis of the vulnerabilities by severity and plugin type.  Both sets of trend data are calculated every day over the past 7 days.  The data points are designed to show the daily changes, allowing for detection of unusual activity.  In the third column are the trend graphs showing the vulnerabilities that have returned after they have been previously mitigated. \n\nThe remaining components show an analysis of assets, and the vulnerabilities with top 10 most vulnerable assets.  Using a bar chart and table, a high level summary is depicted."
			},
			{
				"id" : "3",
				"name" : "Executive Summary",
				"description" : "Using a series of charts, tables, and graphs, this overview dashboard provides a summary for an executive to gain a high level understanding of the vulnerability management status of the network environment.  This dashboard contains valuable information, including Top 10 Summaries of Assets, Networks and Systems that are vulnerable, as well as useful trend information on vulnerabilities and how long they have existed within the network environment."
			},
			{
				"id" : "4",
				"name" : "Vulnerability Overview",
				"description" : "Vulnerability Overview"
			}
		]
	},
	"error_code" : 0,
	"error_msg" : "",
	"warnings" : [],
	"timestamp" : 1414177712
}

POST

Adds a Dashboard

Request Parameters
Expand

NOTE #1: The number of columnWidth objects must match the numColumns parameter.
NOTE #2: To activate or change the order, both activated="true' and the order parameters must be provided.

{
	"name" : <string>,
	"description" : <string> DEFAULT "",
	"numColumns": <number> DEFAULT "1",
	"order" : <number> OPTIONAL,
	"activated" : <string> "false" | "true" OPTIONAL,
	"columnWidths" : [
		<numbers> (separated by commas)
	] DEFAULT []
}
Example Response
Expand
{
	"type" : "regular",
	"response" : {
		"id" : "42",
		"name" : "testPOST2",
		"description" : "test of a POST",
		"numColumns" : "3",
		"columnWidths" : [
			"1",
			"2",
			"3"
		],
		"defaultTemplateNumber" : "-1",
		"createdTime" : "1414185335",
		"modifiedTime" : "1414185335",
		"order" : "6",
		"activated" : "true",
		"dashboardComponents" : [],
		"groups" : [],
		"failedComponentCount" : "0",
		"canUse" : "true",
		"canManage" : "true",
		"owner" : {
			"id" : "1",
			"username" : "head",
			"firstname" : "Security Manager",
			"lastname" : "",
			"uuid" : "4F7DD1CD-EB1B-40D7-BCE1-2DB3E31F6F4C"
		},
		"ownerGroup" : {
			"id" : "0",
			"name" : "Full Access",
			"description" : "Full Access group"
		},
		"targetGroup" : {
			"id" : -1,
			"name" : "",
			"description" : ""
		}
	},
	"error_code" : 0,
	"error_msg" : "",
	"warnings" : [],
	"timestamp" : 1414185335
}

/dashboard/{id}

Methods
GET

Gets the Dashboard associated with {id}.

NOTE: If the Session User is an Admin, the response will be a faked Dashboard.

Fields Parameter
Expand

The fields parameter should be specified along the query string, and it takes the syntax

    ?fields=<field>,...

Allowed Fields

id*
name**
description**
owner
ownerGroup
targetGroup
groups
numColumns
columnWidths
defaultTemplateNumber
createdTime
modifiedTime
dashboardComponents
failedComponentCount
activated
order
canUse
canManage

Legend

* = always comes back

** = comes back if fields list not specified on GET all
redFont =  field is a JSON object e.g. "repository" :{ "id" : <id>, "name" : <name> } )
Request Parameters

None

Expand Parameters

dashboardComponents

Example Response
Expand
{
	"type" : "regular",
	"response" : {
		"id" : "1",
		"name" : "Vulnerability Overview",
		"description" : "Vulnerability Overview tab",
		"numColumns" : "2",
		"columnWidths" : [
			"34","66"
		],
		"defaultTemplateNumber" : "-1",
		"createdTime" : "1406321532",
		"modifiedTime" : "1406321532",
		"order" : "1",
		"activated" : "true",
		"dashboardComponents" : [
			{
				"id" : "1",
				"name" : "fakedDataTemplate",
				"description" : "this was faked data"
			},
			{
				"id" : "2",
				"name" : "testPATCH 7",
				"description" : ""
			},
			{
				"id" : "3",
				"name" : "testPATCH 2",
				"description" : ""
			}
		],
		"groups" : [],
		"failedComponentCount" : "0",
		"canUse" : "true",
		"canManage" : "true",
		"owner" : {
			"id" : "1",
			"username" : "head",
			"firstname" : "Security Manager",
			"lastname" : "",
			"uuid" : "4F7DD1CD-EB1B-40D7-BCE1-2DB3E31F6F4C"
		},
		"ownerGroup" : {
			"id" : "0",
			"name" : "Full Access",
			"description" : "Full Access group"
		},
		"targetGroup" : {
			"id" : -1,
			"name" : "",
			"description" : ""
		}
	},
	"error_code" : 0,
	"error_msg" : "",
	"warnings" : [],
	"timestamp" : 1414177737
}

PATCH

Edits the Dashboard associated with {id}, changing only the passed in fields.

NOTE #1: This is for patching the Dashboard tab, not the contained components.

NOTE #2: To activate, both activated="true" and the order parameter must be provided. To deactivate, only the activated="false" parameter (not the order) should be provided.

Request Parameters

(All fields are optional)

See /dashboard::POST for parameters.

Example Response
See /dashboard/{id}::GET

DELETE

Deletes the Dashboard associated with {id}, depending on access and permissions.

Request Parameters
Expand

NOTE #1: The number of columnWidth objects must match the numColumns parameter.

{
	"name" : <string>,
	"description" : <string> DEFAULT <original tab>,
	"numColumns": <number> DEFAULT <original tab>,
	"columnWidths" : [
		<numbers> (separated by commas)
	]  DEFAULT <original tab>,
	"activated" : <string> "false" | "true" OPTIONAL,

	activated "true"
	----------------
	"order" : <number>
}
Example Response
Expand
{
	"type" : "regular",
	"response" : "",
	"error_code" : 0,
	"error_msg" : "",
	"warnings" : [],
	"timestamp" : 1414444607
}

/dashboard/{id}/copy

Methods

POST

Copies the Dashboard associated with {id}.

Request Parameters
Expand

NOTE: all other parameters optional. See /dashboard::POST for parameters.

{
	"name" : <string>
}
Example Response
Expand
{
	"type" : "regular",
	"response" : {
		"id" : "48",
		"name" : "testTabCopy",
		"description" : "Freshly Posted Dashboard with no Faked Components - order 1",
		"numColumns" : "1",
		"columnWidths" : [
			"100"
		],
		"defaultTemplateNumber" : "-1",
		"createdTime" : "1415051442",
		"modifiedTime" : "1415051442",
		"order" : null,
		"activated" : "false",
		"dashboardComponents" : [
			{
				"id" : "15",
				"name" : "DNS Error Indicator 2",
				"description" : "This DNS indicator component triggers on specific events such as :  DNS Servers participating in a known botnet,
				 URLs on part of a known botnet,
				 If DNS traffic is found on ports other than 53,
				 If there have been more than 30 minutes of continuous DNS errors,
				 detected anomolies in DNS traffic or monitoring of BIND and Active Directory,
				 and any found known exploits of DNS."
			},
			{
				"id" : "16",
				"name" : "Threat Intelligence - Microsoft Windows Known Bad AutoRuns and Scheduled Tasks",
				"description" : "This component provides a list of infected hosts that have been identified with plugin 74442.  The systems identified in this table are most likely compromised and should be immediately removed from the network.  The next step would be to follow an incident response policy and determine if an incident needs to be declared.  Additionally,
				 a forensic analysis should be considered to determine the extent of the compromise.  The table uses the IP Summary tool and is sorted based on repository,
				 and displays the IP Address,
				 NetBIOS Name,
				 FQDN,
				 and OS CPE string."
			}
		],
		"groups" : [],
		"failedComponentCount" : "0",
		"canUse" : "true",
		"canManage" : "true",
		"owner" : {
			"id" : "1",
			"username" : "head",
			"firstname" : "Security Manager",
			"lastname" : "",
			"uuid" : "4F7DD1CD-EB1B-40D7-BCE1-2DB3E31F6F4C"
		},
		"ownerGroup" : {
			"id" : "0",
			"name" : "Full Access",
			"description" : "Full Access group"
		},
		"targetGroup" : {
			"id" : -1,
			"name" : "",
			"description" : ""
		}
	},
	"error_code" : 0,
	"error_msg" : "",
	"warnings" : [],
	"timestamp" : 1415051442
}

/dashboard/import

Methods


POST

Imports a Dashboard

Request Parameters
Expand
{
	"name" : <string> OPTIONAL,
	"order" : <number>,
	"filename" : <string>
}


Example Response
Expand
{
    "type" : "regular",
    "response" : {
        "id" : "74",
        "name" : "ARC Name",
        "description" : "",
        "lastUpdateTime" : "-1",
        "lastCompletedUpdateTime" : "-1",
        "lastComplianceUpdateTime" : "-1",
        "createdTime" : "1416430201",
        "modifiedTime" : "1416430201",
        "focusFilters" : [],
        "order" : "1",
        "activated" : "true",
        "groups":[],
        "policyStatements" : [
            {
                "id" : "289",
                "arcID" : "74",
                "label" : "All systems should have a DNS entry",
                "baseFilters":[],
                "compliantFilters" : [
                    {
                        "filterName" : "asset",
                        "operator" : "=",
                        "value" : {
                            "template" : {
                                "id" : "222",
                                "name" : "Scanned Hosts Not in DNS",
                                "description" : ""
                            }
                        }
                    }
                ],
                "drilldownFilters" : [
                    {
                        "filterName" : "asset",
                        "operator" : "~",
                        "value": {
                            "operator" : "complement",
                            "operand1" : {
                                "template" : {
                                    "id" : "222",
                                    "name" : "Scanned Hosts Not in DNS",
                                    "description" : ""
                                }
                            }
                        }
                    }
                ],
                "baseStatus" : "0",
                "compliantStatus" : "0",
                "drilldownStatus" : "0",
                "conditionalName" : "hosts",
                "conditionalOperator" : "All",
                "conditionalValue" : "",
                "displayType" : "ratio",
                "result" : "",
                "resultOutput" : "{}",
                "queryType" : "vuln",
                "drilldownQuery": {
                    "id" : "1015"
                }
            }
        ],
        "result" : "fail",
        "status" : 0,
        "schedule" : {
            "id" : "134",
            "type" : "ical",
            "start" : "TZID=America\/New_York:20141119T155001",
            "repeatRule" : "FREQ=DAILY;INTERVAL=1",
            "nextRun" : 1416516601
        },
        "canUse" : "true",
        "canManage" : "true",
        "owner" : {
            "id" : "1",
            "username" : "user",
            "firstname" : "user",
            "lastname" : "Security Manager",
			"uuid" : "4F7DD1CD-EB1B-40D7-BCE1-2DB3E31F6F4C"
        },
        "ownerGroup" : {
            "id" : "0",
            "name" : "Full Access",
            "description" : "Full Access group"
        }
    },
    "error_code" : 0,
    "error_msg" : "",
    "warnings" : [],
    "timestamp" : 1416434977
}

/dashboard/{id}/export

Methods

POST

Exports the Dashboard associated with {id}.

Request Parameters
Expand
{
	"exportType" : <string> ("full"|"cleansed"|"placeholders")
}
Example Response
Expand
<?xml version="1.0" encoding="UTF-8"?>
<dashboardTab>
    <scVersion>5.0.0</scVersion>
    <name>Default</name>
    <description>Default dashboard tab</description>
    <numColumns>2</numColumns>
    <columnWidths>
        <column>34</column>
        <column>66</column>
    </columnWidths>
    <dashboardComponents>
        <component>
            <name>Vulnerability Trending</name>
            <description></description>
            <componentType>lineChart</componentType>
            <type>lineChart</type>
            <column>1</column>
            <order>1</order>
            <schedule>FREQ=DAILY;INTERVAL=1</schedule>
            <definition>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</definition>
        </component>
        <component>
            <name>Exploitable by Malware - Top 100 Vulnerabilities Exploitable by Malware</name>
            <description>This component shows a top 100 summary of the vulnerabilities that have been identified to be exploitable using malware.  The table is sorted by the total host column, which counts the total systems affected by the specific vulnerability.</description>
            <componentType>table</componentType>
            <type>table</type>
            <column>1</column>
            <order>2</order>
            <schedule>FREQ=DAILY;INTERVAL=1</schedule>
            <definition>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</definition>
        </component>
        <component>
            <name>Severity Trending</name>
            <description></description>
            <componentType>areaChart</componentType>
            <type>areaChart</type>
            <column>2</column>
            <order>1</order>
            <schedule>FREQ=DAILY;INTERVAL=1</schedule>
            <definition>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</definition>
        </component>
        <component>
            <name>Top 10 Vulnerabilities</name>
            <description></description>
            <componentType>table</componentType>
            <type>table</type>
            <column>2</column>
            <order>2</order>
            <schedule>FREQ=DAILY;INTERVAL=1</schedule>
            <definition>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</definition>
        </component>
        <component>
            <name>Top 10 IP Summary</name>
            <description></description>
            <componentType>table</componentType>
            <type>table</type>
            <column>2</column>
            <order>3</order>
            <schedule>FREQ=DAILY;INTERVAL=1</schedule>
            <definition>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</definition>
        </component>
    </dashboardComponents>
</dashboardTab>

/dashboard/{id}/share

Methods
POST

Shares the Dashboard associated with {id}, depending on access and permissions

Request Parameters
Expand
{
	"groups" : [
		{
			"id" : <number>
		}...
	]
}
Example Response
Expand
{
	"type" : "regular",
	"response" : {
		"id" : "42",
		"name" : "testPOST2",
		"description" : "test of a POST",
		"numColumns" : "3",
		"columnWidths" : [
			"1",
			"2",
			"3"
		],
		"defaultTemplateNumber" : "-1",
		"createdTime" : "1414185335",
		"modifiedTime" : "1414185335",
		"order" : "6",
		"activated" : "true",
		"dashboardComponents" : [],
		"groups" : [
			{
				"id" : "3",
				"name" : "TestGroup",
				"description" : "Group for testing shares"
			}
		],
		"failedComponentCount" : "0",
		"canUse" : "true",
		"canManage" : "true",
		"owner" : {
			"id" : "1",
			"username" : "head",
			"firstname" : "Security Manager",
			"lastname" : "",
			"uuid" : "4F7DD1CD-EB1B-40D7-BCE1-2DB3E31F6F4C"
		},
		"ownerGroup" : {
			"id" : "0",
			"name" : "Full Access",
			"description" : "Full Access group"
		},
		"targetGroup" : {
			"id" : -1,
			"name" : "",
			"description" : ""
		}
	},
	"error_code" : 0,
	"error_msg" : "",
	"warnings" : [],
	"timestamp" : 1414430665
}