InsightVM API (v3)

Download OpenAPI specification: Download

Contact: support@rapid7.com

Overview

This guide documents the InsightVM Application Programming Interface (API) Version 3. This API supports the Representation State Transfer (REST) design pattern. Unless noted otherwise this API accepts and produces the application/json media type. This API uses Hypermedia as the Engine of Application State (HATEOAS) and is hypermedia friendly. All API connections must be made to the security console using HTTPS.

Versioning

Versioning is specified in the URL and the base path of this API is: https://<host>:<port>/api/3/.

Specification

An OpenAPI v2 specification (also known as Swagger 2) of this API is available. Tools such as swagger-codegen can be used to generate an API client in the language of your choosing using this specification document.

Download the specification: Download

Authentication

Authorization to the API uses HTTP Basic Authorization (see RFC 2617 for more information). Requests must supply authorization credentials in the Authorization header using a Base64 encoded hash of "username:password".

Basic

Security scheme type: Basic Authorization

2FA

This API supports two-factor authentication (2FA) by supplying an authentication token in addition to the Basic Authorization. The token is specified using the Token request header. To leverage two-factor authentication, this must be enabled on the console and be configured for the account accessing the API.

Resources

Naming

Resource names represent nouns and identify the entity being manipulated or accessed. All collection resources are pluralized to indicate to the client they are interacting with a collection of multiple resources of the same type. Singular resource names are used when there exists only one resource available to interact with.

The following naming conventions are used by this API:

TypeCase
Resource nameslower_snake_case
Header, body, and query parameters parameterscamelCase
JSON fields and property namescamelCase

Collections

A collection resource is a parent resource for instance resources, but can itself be retrieved and operated on independently. Collection resources use a pluralized resource name. The resource path for collection resources follow the convention:

/api/3/{resource_name}

Instances

An instance resource is a "leaf" level resource that may be retrieved, optionally nested within a collection resource. Instance resources are usually retrievable with opaque identifiers. The resource path for instance resources follows the convention:

/api/3/{resource_name}/{instance_id}...

Verbs

The following HTTP operations are supported throughout this API. The general usage of the operation and both its failure and success status codes are outlined below.

VerbUsageSuccessFailure
GETUsed to retrieve a resource by identifier, or a collection of resources by type.200400, 401, 402, 404, 405, 408, 410, 415, 500
POSTCreates a resource with an application-specified identifier.201400, 401, 404, 405, 408, 413, 415, 500
POSTPerforms a request to queue an asynchronous job.202400, 401, 405, 408, 410, 413, 415, 500
PUTCreates a resource with a client-specified identifier.200400, 401, 403, 405, 408, 410, 413, 415, 500
PUTPerforms a full update of a resource with a specified identifier.201400, 401, 403, 405, 408, 410, 413, 415, 500
DELETEDeletes a resource by identifier or an entire collection of resources.204400, 401, 405, 408, 410, 413, 415, 500
OPTIONSRequests what operations are available on a resource.200401, 404, 405, 408, 500

Common Operations

OPTIONS

All resources respond to the OPTIONS request, which allows discoverability of available operations that are supported. The OPTIONS response returns the acceptable HTTP operations on that resource within the Allow header. The response is always a 200 OK status.

Collection Resources

Collection resources can support the GET, POST, PUT, and DELETE operations.

GET

The GET operation invoked on a collection resource indicates a request to retrieve all, or some, of the entities contained within the collection. This also includes the optional capability to filter or search resources during the request. The response from a collection listing is a paginated document. See hypermedia links for more information.

POST

The POST is a non-idempotent operation that allows for the creation of a new resource when the resource identifier is not provided by the system during the creation operation (i.e. the Security Console generates the identifier). The content of the POST request is sent in the request body. The response to a successful POST request should be a 201 CREATED with a valid Location header field set to the URI that can be used to access to the newly created resource.

The POST to a collection resource can also be used to interact with asynchronous resources. In this situation, instead of a 201 CREATED response, the 202 ACCEPTED response indicates that processing of the request is not fully complete but has been accepted for future processing. This request will respond similarly with a Location header with link to the job-oriented asynchronous resource that was created and/or queued.

PUT

The PUT is an idempotent operation that either performs a create with user-supplied identity, or a full replace or update of a resource by a known identifier. The response to a PUT operation to create an entity is a 201 Created with a valid Location header field set to the URI that can be used to access to the newly created resource.

PUT on a collection resource replaces all values in the collection. The typical response to a PUT operation that updates an entity is hypermedia links, which may link to related resources caused by the side-effects of the changes performed.

DELETE

The DELETE is an idempotent operation that physically deletes a resource, or removes an association between resources. The typical response to a DELETE operation is hypermedia links, which may link to related resources caused by the side-effects of the changes performed.

Instance Resources

Instance resources can support the GET, PUT, POST, PATCH and DELETE operations.

GET

Retrieves the details of a specific resource by its identifier. The details retrieved can be controlled through property selection and property views. The content of the resource is returned within the body of the response in the acceptable media type.

PUT

Allows for and idempotent "full update" (complete replacement) on a specific resource. If the resource does not exist, it will be created; if it does exist, it is completely overwritten. Any omitted properties in the request are assumed to be undefined/null. For "partial updates" use POST or PATCH instead.

The content of the PUT request is sent in the request body. The identifier of the resource is specified within the URL (not the request body). The response to a successful PUT request is a 201 CREATED to represent the created status, with a valid Location header field set to the URI that can be used to access to the newly created (or fully replaced) resource.

POST

Performs a non-idempotent creation of a new resource. The POST of an instance resource most commonly occurs with the use of nested resources (e.g. searching on a parent collection resource). The response to a POST of an instance resource is typically a 200 OK if the resource is non-persistent, and a 201 CREATED if there is a resource created/persisted as a result of the operation. This varies by endpoint.

PATCH

The PATCH operation is used to perform a partial update of a resource. PATCH is a non-idempotent operation that enforces an atomic mutation of a resource. Only the properties specified in the request are to be overwritten on the resource it is applied to. If a property is missing, it is assumed to not have changed.

DELETE

Permanently removes the individual resource from the system. If the resource is an association between resources, only the association is removed, not the resources themselves. A successful deletion of the resource should return 204 NO CONTENT with no response body. This operation is not fully idempotent, as follow-up requests to delete a non-existent resource should return a 404 NOT FOUND.

Requests

Unless otherwise indicated, the default request body media type is application/json.

Headers

Commonly used request headers include:

HeaderExamplePurpose
Acceptapplication/jsonDefines what acceptable content types are allowed by the client. For all types, use */*.
Accept-Encodingdeflate, gzipAllows for the encoding to be specified (such as gzip).
Accept-Languageen-USIndicates to the server the client's locale (defaults en-US).
AuthorizationBasic Base64("username:password")Basic authentication
Token123456Two-factor authentication token (if enabled)

Dates & Times

Dates and/or times are specified as strings in the ISO 8601 format(s). The following formats are supported as input:

ValueFormatNotes
DateYYYY-MM-DDDefaults to 12 am UTC (if used for a date & time
Date & time onlyYYYY-MM-DD'T'hh:mm:ss[.nnn]Defaults to UTC
Date & time in UTCYYYY-MM-DD'T'hh:mm:ss[.nnn]Z
Date & time w/ offsetYYYY-MM-DD'T'hh:mm:ss[.nnn][+|-]hh:mm
Date & time w/ zone-offsetYYYY-MM-DD'T'hh:mm:ss[.nnn][+|-]hh:mm[<zone-id>]

Timezones

Timezones are specified in the regional zone format, such as "America/Los_Angeles", "Asia/Tokyo", or "GMT".

Paging

Pagination is supported on certain collection resources using a combination of two query parameters, page and size. As these are control parameters, they are prefixed with the underscore character. The page parameter dictates the zero-based index of the page to retrieve, and the size indicates the size of the page.

For example, /resources?page=2&size=10 will return page 3, with 10 records per page, giving results 21-30.

The maximum page size for a request is 500.

Sorting

Sorting is supported on paginated resources with the sort query parameter(s). The sort query parameter(s) supports identifying a single or multi-property sort with a single or multi-direction output. The format of the parameter is:

sort=property[,ASC|DESC]...

Therefore, the request /resources?sort=name,title,DESC would return the results sorted by the name and title descending, in that order. The sort directions are either ascending ASC or descending DESC. With single-order sorting, all properties are sorted in the same direction. To sort the results with varying orders by property, multiple sort parameters are passed.

For example, the request /resources?sort=name,ASC&sort=title,DESC would sort by name ascending and title descending, in that order.

Responses

The following response statuses may be returned by this API.

StatusMeaningUsage
200OKThe operation performed without error according to the specification of the request, and no more specific 2xx code is suitable.
201CreatedA create request has been fulfilled and a resource has been created. The resource is available as the URI specified in the response, including the Location header.
202AcceptedAn asynchronous task has been accepted, but not guaranteed, to be processed in the future.
400Bad RequestThe request was invalid or cannot be otherwise served. The request is not likely to succeed in the future without modifications.
401UnauthorizedThe user is unauthorized to perform the operation requested, or does not maintain permissions to perform the operation on the resource specified.
403ForbiddenThe resource exists to which the user has access, but the operating requested is not permitted.
404Not FoundThe resource specified could not be located, does not exist, or an unauthenticated client does not have permissions to a resource.
405Method Not AllowedThe operations may not be performed on the specific resource. Allowed operations are returned and may be performed on the resource.
408Request TimeoutThe client has failed to complete a request in a timely manner and the request has been discarded.
413Request Entity Too LargeThe request being provided is too large for the server to accept processing.
415Unsupported Media TypeThe media type is not supported for the requested resource.
500Internal Server ErrorAn internal and unexpected error has occurred on the server at no fault of the client.

Security

The response statuses 401, 403 and 404 need special consideration for security purposes. As necessary, error statuses and messages may be obscured to strengthen security and prevent information exposure. The following is a guideline for privileged resource response statuses:

Use CaseAccessResourcePermissionStatus
Unauthenticated access to an unauthenticated resource.UnauthenticatedUnauthenticatedYes20x
Unauthenticated access to an authenticated resource.UnauthenticatedAuthenticatedNo401
Unauthenticated access to an authenticated resource.UnauthenticatedNon-existentNo401
Authenticated access to a unauthenticated resource.AuthenticatedUnauthenticatedYes20x
Authenticated access to an authenticated, unprivileged resource.AuthenticatedAuthenticatedNo404
Authenticated access to an authenticated, privileged resource.AuthenticatedAuthenticatedYes20x
Authenticated access to an authenticated, non-existent resourceAuthenticatedNon-existentYes404

Headers

Commonly used response headers include:

HeaderExamplePurpose
AllowOPTIONS, GETDefines the allowable HTTP operations on a resource.
Cache-Controlno-store, must-revalidateDisables caching of resources (as they are all dynamic).
Content-EncodinggzipThe encoding of the response body (if any).
LocationRefers to the URI of the resource created by a request.
Transfer-EncodingchunkedSpecified the encoding used to transform response.
Retry-After5000Indicates the time to wait before retrying a request.
X-Content-Type-OptionsnosniffDisables MIME type sniffing.
X-XSS-Protection1; mode=blockEnables XSS filter protection.
X-Frame-OptionsSAMEORIGINPrevents rendering in a frame from a different origin.
X-UA-CompatibleIE=edge,chrome=1Specifies the browser mode to render in.

Format

When application/json is returned in the response body it is always pretty-printed (indented, human readable output). Additionally, gzip compression/encoding is supported on all responses.

Dates & Times

Dates or times are returned as strings in the ISO 8601 'extended' format. When a date and time is returned (instant) the value is converted to UTC.

For example:

ValueFormatExample
DateYYYY-MM-DD2017-12-03
Date & TimeYYYY-MM-DD'T'hh:mm:ss[.nnn]Z2017-12-03T10:15:30Z

Content

In some resources a Content data type is used. This allows for multiple formats of representation to be returned within resource, specifically "html" and "text". The "text" property returns a flattened representation suitable for output in textual displays. The "html" property returns an HTML fragment suitable for display within an HTML element. Note, the HTML returned is not a valid stand-alone HTML document.

Paging

The response to a paginated request follows the format:

{
   resources": [ 
      ... 
   ],
   "page": { 
      "number" : ...,
      "size" : ...,
      "totalResources" : ...,
      "totalPages" : ...
   },
   "links": [ 
      "first" : {
         "href" : "..."
       },
       "prev" : {
         "href" : "..."
       },
       "self" : {
         "href" : "..."
       },
       "next" : {
         "href" : "..."
       },
       "last" : {
         "href" : "..."
       } 
   ]
}

The resources property is an array of the resources being retrieved from the endpoint, each which should contain at minimum a "self" relation hypermedia link. The page property outlines the details of the current page and total possible pages. The object for the page includes the following properties:

  • number - The page number (zero-based) of the page returned.
  • size - The size of the pages, which is less than or equal to the maximum page size.
  • totalResources - The total amount of resources available across all pages.
  • totalPages - The total amount of pages.

The last property of the paged response is the links array, which contains all available hypermedia links. For paginated responses, the "self", "next", "previous", "first", and "last" links are returned. The "self" link must always be returned and should contain a link to allow the client to replicate the original request against the collection resource in an identical manner to that in which it was invoked.

The "next" and "previous" links are present if either or both there exists a previous or next page, respectively. The "next" and "previous" links have hrefs that allow "natural movement" to the next page, that is all parameters required to move the next page are provided in the link. The "first" and "last" links provide references to the first and last pages respectively.

Requests outside the boundaries of the pageable will result in a 404 NOT FOUND. Paginated requests do not provide a "stateful cursor" to the client, nor does it need to provide a read consistent view. Records in adjacent pages may change while pagination is being traversed, and the total number of pages and resources may change between requests within the same filtered/queries resource collection.

Property Views

The "depth" of the response of a resource can be configured using a "view". All endpoints supports two views that can tune the extent of the information returned in the resource. The supported views are summary and details (the default). View are specified using a query parameter, in this format:

/<resource>?view={viewName}

Error

Any error responses can provide a response body with a message to the client indicating more information (if applicable) to aid debugging of the error. All 40x and 50x responses will return an error response in the body. The format of the response is as follows:

{
   "status": <statusCode>,
   "message": <message>,
   "links" : [ {
      "rel" : "...",
      "href" : "..."
    } ]
} 

The status property is the same as the HTTP status returned in the response, to ease client parsing. The message property is a localized message in the request client's locale (if applicable) that articulates the nature of the error. The last property is the links property. This may contain additional hypermedia links to troubleshoot.

Search Criteria

Multiple resources make use of search criteria to match assets. Search criteria is an array of search filters. Each search filter has a generic format of:

{ 
   "field": "<field-name>", 
   "operator": "<operator>", 
   ["value": "<value>",]
   ["lower": "<value>",]
   ["upper": "<value>"]
}
   

Every filter defines two required properties field and operator. The field is the name of an asset property that is being filtered on. The operator is a type and property-specific operating performed on the filtered property. The valid values for fields and operators are outlined in the table below.

Every filter also defines one or more values that are supplied to the operator. The valid values vary by operator and are outlined below.

Fields

The following table outlines the search criteria fields and the available operators:

FieldOperators
alternate-address-typein
container-imageis is not starts with ends with contains does not contain is like not like
container-statusis is not
containersare
criticality-tagis is not is greater than is less than is applied is not applied
custom-tagis is not starts with ends with contains does not contain is applied is not applied
cveis is not contains does not contain
cvss-access-complexityis is not
cvss-authentication-requiredis is not
cvss-access-vectoris is not
cvss-availability-impactis is not
cvss-confidentiality-impactis is not
cvss-integrity-impactis is not
cvss-v3-confidentiality-impactis is not
cvss-v3-integrity-impactis is not
cvss-v3-availability-impactis is not
cvss-v3-attack-vectoris is not
cvss-v3-attack-complexityis is not
cvss-v3-user-interactionis is not
cvss-v3-privileges-requiredis is not
host-nameis is not starts with ends with contains does not contain is empty is not empty is like not like
host-typein not in
ip-addressis is not in range not in range is like not like
ip-address-typein not in
last-scan-dateis-on-or-before is on or after is between is earlier than is within the last
location-tagis is not starts with ends with contains does not contain is applied is not applied
mobile-device-last-sync-timeis-within-the-last is earlier than
open-portsis is not in range
operating-systemcontains does not contain is empty is not empty
owner-tagis is not starts with ends with contains does not contain is applied is not applied
pci-complianceis
risk-scoreis is not in range greater than less than
service-namecontains does not contain
site-idin not in
softwarecontains does not contain
vAsset-clusteris is not contains does not contain starts with
vAsset-datacenteris is not
vAsset-host-nameis is not contains does not contain starts with
vAsset-power-statein not in
vAsset-resource-pool-pathcontains does not contain
vulnerability-assessedis-on-or-before is on or after is between is earlier than is within the last
vulnerability-categoryis is not starts with ends with contains does not contain
vulnerability-cvss-v3-scoreis is not
vulnerability-cvss-scoreis is not in range is greater than is less than
vulnerability-exposuresincludes does not include
vulnerability-titlecontains does not contain is is not starts with ends with
vulnerability-validated-statusare
Enumerated Properties

The following fields have enumerated values:

FieldAcceptable Values
alternate-address-type0=IPv4, 1=IPv6
containers0=present, 1=not present
container-statuscreated running paused restarting exited dead unknown
cvss-access-complexity
  • L = Low
  • M = Medium
  • H = High
cvss-integrity-impact
  • N = None
  • P = Partial
  • C = Complete
cvss-confidentiality-impact
  • N = None
  • P = Partial
  • C = Complete
cvss-availability-impact
  • N = None
  • P = Partial
  • C = Complete
cvss-access-vector
  • L = Local
  • A = Adjacent
  • N = Network
cvss-authentication-required
  • N = None
  • S = Single
  • M = Multiple
cvss-v3-confidentiality-impact
  • L = Local
  • L = Low
  • N = None
  • H = High
cvss-v3-integrity-impact
  • L = Local
  • L = Low
  • N = None
  • H = High
cvss-v3-availability-impact
  • N = None
  • L = Low
  • H = High
cvss-v3-attack-vector
  • N = Network
  • A = Adjacent
  • L = Local
  • P = Physical
cvss-v3-attack-complexity
  • L = Low
  • H = High
cvss-v3-user-interaction
  • N = None
  • R = Required
cvss-v3-privileges-required
  • N = None
  • L = Low
  • H = High
host-type0=Unknown, 1=Guest, 2=Hypervisor, 3=Physical, 4=Mobile
ip-address-type0=IPv4, 1=IPv6
pci-compliance0=fail, 1=pass
vulnerability-validated-status0=present, 1=not present
Operator Properties

The following table outlines which properties are required for each operator and the appropriate data type(s):

Operatorvaluelowerupper
arestring
containsstring
does-not-containstring
ends withstring
inArray[ string ]
in-rangenumericnumeric
includesArray[ string ]
isstring
is-applied
is-betweennumericnumeric
is-earlier-thannumeric
is-empty
is-greater-thannumeric
is-on-or-afterstring (yyyy-MM-dd)
is-on-or-beforestring (yyyy-MM-dd)
is-notstring
is-not-applied
is-not-empty
is-within-the-laststring
less-thanstring
likestring
not-containsstring
not-inArray[ string ]
not-in-rangenumericnumeric
not-likestring
starts-withstring

Discovery Connection Search Criteria

Dynamic sites make use of search criteria to match assets from a discovery connection. Search criteria is an array of search filters.

Each search filter has a generic format of:

{ 
   "field": "<field-name>", 
   "operator": "<operator>", 
   ["value": "<value>",]
   ["lower": "<value>",]
   ["upper": "<value>"]
}
   

Every filter defines two required properties field and operator. The field is the name of an asset property that is being filtered on. The list of supported fields vary depending on the type of discovery connection configured for the dynamic site (e.g vSphere, ActiveSync, etc.). The operator is a type and property-specific operating performed on the filtered property. The valid values for fields outlined in the tables below and are grouped by the type of connection.

Every filter also defines one or more values that are supplied to the operator. See Search Criteria Operator Properties for more information on the valid values for each operator.

Fields (ActiveSync)

This section documents search criteria information for ActiveSync discovery connections. The discovery connections must be one of the following types: "activesync-ldap", "activesync-office365", or "activesync-powershell".

The following table outlines the search criteria fields and the available operators for ActiveSync connections:

FieldOperators
last-sync-timeis-within-the-last is-earlier-than
operating-systemcontains does-not-contain
useris is-not contains does-not-contain starts-with
Fields (AWS)

This section documents search criteria information for AWS discovery connections. The discovery connections must be the type "aws".

The following table outlines the search criteria fields and the available operators for AWS connections:

FieldOperators
availability-zonecontains does-not-contain
guest-os-familycontains does-not-contain
instance-idcontains does-not-contain
instance-nameis is-not contains does-not-contain starts-with
instance-statein not-in
instance-typein not-in
ip-addressin-range not-in-range is is-not
regionin not-in
vpc-idis is-not contains does-not-contain starts-with
Fields (DHCP)

This section documents search criteria information for DHCP discovery connections. The discovery connections must be the type "dhcp".

The following table outlines the search criteria fields and the available operators for DHCP connections:

FieldOperators
host-nameis is-not contains does-not-contain starts-with
ip-addressin-range not-in-range is is-not
mac-addressis is-not contains does-not-contain starts-with
Fields (Sonar)

This section documents search criteria information for Sonar discovery connections. The discovery connections must be the type "sonar".

The following table outlines the search criteria fields and the available operators for Sonar connections:

FieldOperators
search-domaincontains is
ip-addressin-range is
sonar-scan-dateis-within-the-last
Fields (vSphere)

This section documents search criteria information for vSphere discovery connections. The discovery connections must be the type "vsphere".

The following table outlines the search criteria fields and the available operators for vSphere connections:

FieldOperators
clusteris is-not contains does-not-contain starts-with
data-centeris is-not
discovered-timeis-on-or-before is-on-or-after is-between is-earlier-than is-within-the-last
guest-os-familycontains does-not-contain
host-nameis is-not contains does-not-contain starts-with
ip-addressin-range not-in-range is is-not
power-statein not-in
resource-pool-pathcontains does-not-contain
last-time-seenis-on-or-before is-on-or-after is-between is-earlier-than is-within-the-last
vmis is-not contains does-not-contain starts-with
Enumerated Properties (vSphere)

The following fields have enumerated values:

FieldAcceptable Values
power-statepoweredOn poweredOff suspended

HATEOAS

This API follows Hypermedia as the Engine of Application State (HATEOAS) principals and is therefore hypermedia friendly. Hyperlinks are returned in the links property of any given resource and contain a fully-qualified hyperlink to the corresponding resource. The format of the hypermedia link adheres to both the {json:api} v1 "Link Object" and JSON Hyper-Schema "Link Description Object" formats. For example:

"links": [{
  "rel": "<relation>",
  "href": "<href>"
  ...
}]

Where appropriate link objects may also contain additional properties than the rel and href properties, such as id, type, etc.

See the Root resources for the entry points into API discovery.

Root

Provides access to primary entry point for discovering the available resources in this API.

Resources

get
/api/3

Server URL

https://help.rapid7.com/insightvm/en-us/api/3

Returns a listing of the resources (endpoints) that are available to be invoked in this API.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Asset

Resources and operations for managing assets. Assets can be created under the Site Assets resource.

Assets

get
/api/3/assets

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/assets

Returns all assets for which you have access.

Parameters
query Parameters ?
page
integer <int32>
0

The index of the page (zero-based) to retrieve.

size
integer <int32>
10

The number of records per page to retrieve.

sort
Multiple query params of string

The criteria to sort the records by, in the format: property[,ASC|DESC]. The default sort order is ascending. Multiple sort criteria can be specified using multiple sort query parameters.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{
  • "links":
    [],
  • "page":
    {
    },
  • "resources":
    [
    ]
}
{}
{}
{}
{}

Assets

post
/api/3/sites/{id}/assets

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/assets

Creates or updates an asset with the specified details.

Parameters
path Parameters ?
id
integer <int32>

The identifier of the site.

Request Body

The details of the asset being added or updated. The operating system can be specified in one of three ways, with the order of precedence: "osFingerprint", "os", "cpe"


addresses
Address

All addresses discovered on the asset.

configurations
Configuration

Configuration key-values pairs enumerated on the asset.

cpe
string

The Common Platform Enumeration (CPE) of the operating system. This is the tertiary means of specifying the operating system fingerprint. Use "osFingerprint" or "os" as a more accurate means of defining the operating system.

databases
Database

The databases enumerated on the asset.

date
string Required

The date the data was collected on the asset.

description
string

The description of the source or collection of information on the asset. This description will appear in the history of the asset for future auditing purposes.

files
File

The files discovered with searching on the asset.

hostName
HostName

The primary host name (local or FQDN) of the asset.

hostNames
HostName

Additional host names for the asset.

id
integer <int64>

The identifier of the asset.

ids
UniqueId

Unique identifiers found on the asset, such as hardware or operating system identifiers.

ip
string

The primary IPv4 or IPv6 address of the asset.

links
Link
mac
string

The primary Media Access Control (MAC) address of the asset. The format is six groups of two hexadecimal digits separated by colons.

os
string

Free-form textual description of the operating system of the asset, typically from a fingerprinting source. This input will be parsed to produce a full fingerprint. This is the secondary means of specifying the operating system. Use osFingerprint for a more accurate definition.

osFingerprint
OperatingSystem

The details of the operating system of the asset.

services
Service

The services discovered on the asset.

software
Software

The software discovered on the asset.

type
string

The type of asset.

userGroups
GroupAccount

The group accounts enumerated on the asset.

users
UserAccount

The user accounts enumerated on the asset.

vulnerabilities
AssetVulnerabilities

Summary information for vulnerabilities on the asset.

Responses

200 OK

Headers
Response Schema

201 Created

Headers
Response Schema

400 Bad Request

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema
Request samples
{
  • "addresses":
    [
    ],
  • "configurations":
    [
    ],
  • "cpe": "",
  • "databases":
    [
    ],
  • "date": "",
  • "description": "",
  • "files":
    [
    ],
  • "hostName":
    {
    },
  • "hostNames":
    [
    ],
  • "id": 282,
  • "ids":
    [
    ],
  • "ip": "182.34.74.202",
  • "links":
    [],
  • "mac": "AB:12:CD:34:EF:56",
  • "os": "",
  • "osFingerprint":
    {
    },
  • "services":
    [
    ],
  • "software":
    [
    ],
  • "type": "",
  • "userGroups":
    [
    ],
  • "users":
    [
    ],
  • "vulnerabilities": { }
}

Response samples
  • 200 OK

  • 201 Created

  • 400 Bad Request

  • 401 Unauthorized

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}
{}

Asset Search

post
/api/3/assets/search

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/assets/search

Returns all assets for which you have access that match the given search criteria.

Parameters
query Parameters ?
page
integer <int32>
0

The index of the page (zero-based) to retrieve.

size
integer <int32>
10

The number of records per page to retrieve.

sort
Multiple query params of string

The criteria to sort the records by, in the format: property[,ASC|DESC]. The default sort order is ascending. Multiple sort criteria can be specified using multiple sort query parameters.

Request Body

param1


filters
SwaggerSearchCriteriaFilter

Filters used to match assets. See Search Criteria for more information on the structure and format.

match
string
"any" "all"

Operator to determine how to match filters. all requires that all filters match for an asset to be included. any requires only one filter to match for an asset to be included.

Responses

200 OK

Headers
Response Schema

400 Bad Request

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema
Request samples
  • JSON
  • Assets Running SSH
  • High Risk Windows Assets Running SSH
  • Windows 10 Assets
  • Assets with High CVSS Scores assigned to Bob
  • Assets with SSH running containers in Los Angeles
{
  • "filters":
    [
    ],
  • "match": "all"
}
{
  "match": "all",
  "filters": [
     { "field": "service-name", "operator": "contains", "value": "ssh"}
  ]
}
{
  "match": "all",
  "filters": [
     { "field": "risk-score", "operator": "is-greater-than", "value": 5000 },
     { "field": "operating-system", "operator": "contains", "value": "windows" },
     { "field": "service-name", "operator": "contains", "value": "ssh" }
  ]
}
{
  "match": "all",
  "filters": [
     { "field": "operating-system", "operator": "contains", "value": "Microsoft Windows 10" }
  ]
}
{
   "match": "all",
   "filters": [
      { "field": "owner-tag", "operator": "contains", "value": "Bob" },
      { "field": "vulnerability-cvss-score", "operator": "is-greater-than", "value": 8 }
   ]
}
{
   "match": "all",
   "filters": [
      { "field": "location-tag", "operator": "contains", "value": "Los Angeles Datacenter" },
      { "field": "containers", "operator": "are", "value": "0" },
      { "field": "service-name", "operator": "contains", "value": "ssh" }
   ]
}

Response samples
  • 200 OK

  • 400 Bad Request

  • 401 Unauthorized

  • 500 Internal Server Error

  • 503 Service Unavailable

{
  • "links":
    [],
  • "page":
    {
    },
  • "resources":
    [
    ]
}
{}
{}
{}
{}

Asset

get
/api/3/assets/{id}

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/assets/{id}

Returns the specified asset.

Parameters
path Parameters ?
id
integer <int64>

The identifier of the asset.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{
  • "addresses":
    [
    ],
  • "assessedForPolicies": false,
  • "assessedForVulnerabilities": true,
  • "configurations":
    [
    ],
  • "databases":
    [
    ],
  • "files":
    [
    ],
  • "history":
    [
    ],
  • "hostName": "corporate-workstation-1102DC.acme.com",
  • "hostNames":
    [
    ],
  • "id": 282,
  • "ids":
    [
    ],
  • "ip": "182.34.74.202",
  • "links":
    [],
  • "mac": "AB:12:CD:34:EF:56",
  • "os": "Microsoft Windows Server 2008 Enterprise Edition SP1",
  • "osFingerprint":
    {
    },
  • "rawRiskScore": 31214.3,
  • "riskScore": 37457.16,
  • "services":
    [
    ],
  • "software":
    [
    ],
  • "type": "",
  • "userGroups":
    [
    ],
  • "users":
    [
    ],
  • "vulnerabilities":
    {
    }
}
{}
{}
{}
{}

Asset

delete
/api/3/assets/{id}

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/assets/{id}

Deletes the specified asset.

Parameters
path Parameters ?
id
integer <int64>

The identifier of the asset.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Asset Databases

get
/api/3/assets/{id}/databases

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/assets/{id}/databases

Returns the databases enumerated on an asset.

Parameters
path Parameters ?
id
integer <int64>

The identifier of the asset.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Asset Files

get
/api/3/assets/{id}/files

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/assets/{id}/files

Returns the files discovered on an asset.

Parameters
path Parameters ?
id
integer <int64>

The identifier of the asset.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{
  • "links":
    [],
  • "resources":
    [
    ]
}
{}
{}
{}
{}

Asset Services

get
/api/3/assets/{id}/services

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/assets/{id}/services

Returns the services discovered on an asset.

Parameters
path Parameters ?
id
integer <int64>

The identifier of the asset.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Asset Service

get
/api/3/assets/{id}/services/{protocol}/{port}

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/assets/{id}/services/{protocol}/{port}

Returns the service running a port and protocol on the asset.

Parameters
path Parameters ?
id
integer <int64>

The identifier of the asset.

protocol
string
"ip" "icmp" "igmp" "ggp" "tcp" "pup" "udp" "idp" "esp" "nd" "raw"

The protocol of the service.

port
integer <int32>

The port of the service.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{
  • "configurations":
    [
    ],
  • "databases":
    [
    ],
  • "family": "",
  • "links":
    [],
  • "name": "CIFS Name Service",
  • "port": 139,
  • "product": "Samba",
  • "protocol": "tcp",
  • "userGroups":
    [
    ],
  • "users":
    [
    ],
  • "vendor": "",
  • "version": "3.5.11",
  • "webApplications":
    [
    ]
}
{}
{}
{}
{}

Asset Service Configurations

get
/api/3/assets/{id}/services/{protocol}/{port}/configurations

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/assets/{id}/services/{protocol}/{port}/configurations

Returns the configuration (properties) of a port and protocol on an asset.

Parameters
path Parameters ?
id
integer <int64>

The identifier of the asset.

protocol
string
"ip" "icmp" "igmp" "ggp" "tcp" "pup" "udp" "idp" "esp" "nd" "raw"

The protocol of the service.

port
integer <int32>

The port of the service.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Asset Service Databases

get
/api/3/assets/{id}/services/{protocol}/{port}/databases

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/assets/{id}/services/{protocol}/{port}/databases

Returns the databases running on a port and protocol on an asset.

Parameters
path Parameters ?
id
integer <int64>

The identifier of the asset.

protocol
string
"ip" "icmp" "igmp" "ggp" "tcp" "pup" "udp" "idp" "esp" "nd" "raw"

The protocol of the service.

port
integer <int32>

The port of the service.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Asset Service User Groups

get
/api/3/assets/{id}/services/{protocol}/{port}/user_groups

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/assets/{id}/services/{protocol}/{port}/user_groups

Returns the user groups enumerated on a port and protocol on an asset.

Parameters
path Parameters ?
id
integer <int64>

The identifier of the asset.

protocol
string
"ip" "icmp" "igmp" "ggp" "tcp" "pup" "udp" "idp" "esp" "nd" "raw"

The protocol of the service.

port
integer <int32>

The port of the service.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Asset Service Users

get
/api/3/assets/{id}/services/{protocol}/{port}/users

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/assets/{id}/services/{protocol}/{port}/users

Returns the users enumerated on a port and protocol on an asset.

Parameters
path Parameters ?
id
integer <int64>

The identifier of the asset.

protocol
string
"ip" "icmp" "igmp" "ggp" "tcp" "pup" "udp" "idp" "esp" "nd" "raw"

The protocol of the service.

port
integer <int32>

The port of the service.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Asset Service Web Applications

get
/api/3/assets/{id}/services/{protocol}/{port}/web_applications

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/assets/{id}/services/{protocol}/{port}/web_applications

Returns the web applications running on a port and protocol on an asset.

Parameters
path Parameters ?
id
integer <int64>

The identifier of the asset.

protocol
string
"ip" "icmp" "igmp" "ggp" "tcp" "pup" "udp" "idp" "esp" "nd" "raw"

The protocol of the service.

port
integer <int32>

The port of the service.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Asset Service Web Application

get
/api/3/assets/{id}/services/{protocol}/{port}/web_applications/{webApplicationId}

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/assets/{id}/services/{protocol}/{port}/web_applications/{webApplicationId}

Returns a web application running on a port and protocol on an asset.

Parameters
path Parameters ?
id
integer <int64>

The identifier of the asset.

protocol
string
"ip" "icmp" "igmp" "ggp" "tcp" "pup" "udp" "idp" "esp" "nd" "raw"

The protocol of the service.

port
integer <int32>

The port of the service.

webApplicationId
integer <int64>

The identifier of the web application.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{
  • "id": 30712,
  • "pages":
    [
    ],
  • "root": "/",
  • "virtualHost": "102.89.22.253"
}
{}
{}
{}
{}

Asset Software

get
/api/3/assets/{id}/software

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/assets/{id}/software

Returns the software on an asset.

Parameters
path Parameters ?
id
integer <int64>

The identifier of the asset.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{
  • "links":
    [],
  • "resources":
    [
    ]
}
{}
{}
{}
{}

Asset Tags

get
/api/3/assets/{id}/tags

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/assets/{id}/tags

Returns tags assigned to an asset.

Parameters
path Parameters ?
id
integer <int64>

The identifier of the asset.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{
  • "links":
    [],
  • "resources":
    [
    ]
}
{}
{}
{}
{}

Asset Tag

put
/api/3/assets/{id}/tags/{tagId}

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/assets/{id}/tags/{tagId}

Assigns the specified tag to the asset.

Parameters
path Parameters ?
id
integer <int64>

The identifier of the asset.

tagId
integer <int32>

The identifier of the tag.

Responses

200 OK

Headers
Response Schema

400 Bad Request

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 400 Bad Request

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}
{}

Asset Tag

delete
/api/3/assets/{id}/tags/{tagId}

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/assets/{id}/tags/{tagId}

Removes the specified tag from the asset's tags.

Parameters
path Parameters ?
id
integer <int64>

The identifier of the asset.

tagId
integer <int32>

The identifier of the tag.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Asset User Groups

get
/api/3/assets/{id}/user_groups

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/assets/{id}/user_groups

Returns user groups enumerated on an asset.

Parameters
path Parameters ?
id
integer <int64>

The identifier of the asset.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Asset Users

get
/api/3/assets/{id}/users

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/assets/{id}/users

Returns users enumerated on an asset.

Parameters
path Parameters ?
id
integer <int64>

The identifier of the asset.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Operating Systems

get
/api/3/operating_systems

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/operating_systems

Returns all operating systems discovered across all assets.

Parameters
query Parameters ?
page
integer <int32>
0

The index of the page (zero-based) to retrieve.

size
integer <int32>
10

The number of records per page to retrieve.

sort
Multiple query params of string

The criteria to sort the records by, in the format: property[,ASC|DESC]. The default sort order is ascending. Multiple sort criteria can be specified using multiple sort query parameters.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{
  • "links":
    [],
  • "page":
    {
    },
  • "resources":
    [
    ]
}
{}
{}
{}
{}

Operating System

get
/api/3/operating_systems/{id}

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/operating_systems/{id}

Returns the details for an operating system.

Parameters
path Parameters ?
id
integer <int64>

The identifier of the operating system.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{
  • "architecture": "x86",
  • "configurations":
    [
    ],
  • "cpe":
    {
    },
  • "description": "Microsoft Windows Server 2008 Enterprise Edition SP1",
  • "family": "Windows",
  • "id": 35,
  • "product": "Windows Server 2008 Enterprise Edition",
  • "systemName": "Microsoft Windows",
  • "type": "Workstation",
  • "vendor": "Microsoft",
  • "version": "SP1"
}
{}
{}
{}
{}

Software

get
/api/3/software

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/software

Returns all software enumerated on any asset.

Parameters
query Parameters ?
page
integer <int32>
0

The index of the page (zero-based) to retrieve.

size
integer <int32>
10

The number of records per page to retrieve.

sort
Multiple query params of string

The criteria to sort the records by, in the format: property[,ASC|DESC]. The default sort order is ascending. Multiple sort criteria can be specified using multiple sort query parameters.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{
  • "links":
    [],
  • "page":
    {
    },
  • "resources":
    [
    ]
}
{}
{}
{}
{}

Software

get
/api/3/software/{id}

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/software/{id}

Returns the details for software.

Parameters
path Parameters ?
id
integer <int64>

The identifier of the software.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{
  • "configurations":
    [
    ],
  • "cpe":
    {
    },
  • "description": "Microsoft Outlook 2013 15.0.4867.1000",
  • "family": "Office 2013",
  • "id": 0,
  • "product": "Outlook 2013",
  • "type": "Productivity",
  • "vendor": "Microsoft",
  • "version": "15.0.4867.1000"
}
{}
{}
{}
{}

Asset Discovery

Resources for managing and viewing the mechanisms used to automatically discover assets.

Discovery Connections

get
/api/3/discovery_connections

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/discovery_connections

Returns all discovery connections.

Parameters
query Parameters ?
page
integer <int32>
0

The index of the page (zero-based) to retrieve.

size
integer <int32>
10

The number of records per page to retrieve.

sort
Multiple query params of string

The criteria to sort the records by, in the format: property[,ASC|DESC]. The default sort order is ascending. Multiple sort criteria can be specified using multiple sort query parameters.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{
  • "links":
    [],
  • "page":
    {
    },
  • "resources":
    [
    ]
}
{}
{}
{}
{}

Discovery Connection

get
/api/3/discovery_connections/{id}

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/discovery_connections/{id}

Returns a discovery connection.

Parameters
path Parameters ?
id
integer <int64>

The identifier of the discovery connection.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{
  • "accessKeyId": "",
  • "address": "",
  • "arn": "",
  • "awsSessionName": "",
  • "connectionType": "",
  • "eventSource": "",
  • "exchangeServerHostname": "",
  • "exchangeUser": "",
  • "folderPath": "",
  • "id": "",
  • "ldapServer": "",
  • "links":
    [],
  • "name": "Connection 1",
  • "port": "",
  • "protocol": "",
  • "region": "",
  • "scanEngineIsInsideAWS": false,
  • "secretAccessKey": "",
  • "status": "",
  • "username": "",
  • "winRMServer": ""
}
{}
{}
{}
{}

Discovery Connection Reconnect

post
/api/3/discovery_connections/{id}/connect

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/discovery_connections/{id}/connect

Attempts to reconnect the discovery connection.

Parameters
path Parameters ?
id
integer <int64>

The identifier of the discovery connection.

Responses

200 OK

Headers

400 Bad Request

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 400 Bad Request

  • 401 Unauthorized

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}

Sonar Queries

get
/api/3/sonar_queries

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/sonar_queries

Returns all sonar queries.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Sonar Queries

post
/api/3/sonar_queries

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/sonar_queries

Creates a sonar query.

Request Body

param0


criteria
SonarCriteria

The search criteria used to search for assets from the Sonar API.

links
Link
name
string

The name of the Sonar query.

Responses

200 OK

Headers
Response Schema

400 Bad Request

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema
Request samples
  • JSON
  • Assets in IP Range
  • Recently Scanned Rapid7 Assets
  • Recently Scanned Assets in IP Range
{
  • "criteria":
    {
    },
  • "links":
    [],
  • "name": "Assets in Domain"
}
{
    "criteria": {
        "filters": [
            { "type": "ip-address-range", "lower": "192.168.1.1", "upper": "192.168.1.254" }
        ]
    },
    "name": "Assets In IP Range"
}
{
    "criteria": {
        "filters": [
            { "type": "domain-contains", "domain": "acme.com" },
            { "type": "scan-date-within-the-last", "days": "30" }
        ]
    },
    "name": "Recently Scanned ACME Assets"
}
{
    "criteria": {
        "filters": [
            { "type": "ip-address-range", "lower": "192.168.1.1", "upper": "192.168.1.254" },
            { "type": "scan-date-within-the-last", "days": "30" }
        ]
    },
    "name": "Recently Scanned Assets in IP Range"
}

Response samples
  • 200 OK

  • 400 Bad Request

  • 401 Unauthorized

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Sonar Query Search

post
/api/3/sonar_queries/search

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/sonar_queries/search

Executes a Sonar query to discover assets with the given search criteria.

Request Body

param0


filters
SonarCriterion

The filters in the Sonar query.

days
integer <int32>

If the field is scan-date-within-the-last, the number of days to search against.

lower
string

If the field is ip-address-range, the lower limit of the search.

searchDomain
string

If the field is domain-contains, the domain to search against.

type
string
"domain-contains" "scan-date-within-the-last" "ip-address-range"

The type of query to perform.

upper
string

If the field is ip-address-range, the upper limit of the search.

Responses

200 OK

Headers
Response Schema

400 Bad Request

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema
Request samples
  • JSON
  • Assets in IP Range
  • Recently Scanned Rapid7 Assets
  • Recently Scanned Assets in IP Range
{
  • "filters":
    [
    ]
}
{
    "filters": [
        { "type": "ip-address-range", "lower": "192.168.1.1", "upper": "192.168.1.254" }
    ]
}
{
    "filters": [
        { "type": "domain-contains", "domain": "acme.com"},
        { "type": "scan-date-within-the-last", "days": "30"}
    ]
}
{
    "filters": [
        { "type": "ip-address-range", "lower": "192.168.1.1", "upper": "192.168.1.254" },
        { "type": "scan-date-within-the-last", "days": "30" }
    ]
}

Response samples
  • 200 OK

  • 400 Bad Request

  • 401 Unauthorized

  • 500 Internal Server Error

  • 503 Service Unavailable

[]
{}
{}
{}
{}

Sonar Query

get
/api/3/sonar_queries/{id}

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/sonar_queries/{id}

Returns a sonar query.

Parameters
path Parameters ?
id
integer <int64>

The identifier of the Sonar query.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{
  • "criteria":
    {
    },
  • "id": 14,
  • "links":
    [],
  • "name": "Assets in Domain"
}
{}
{}
{}
{}

Sonar Query

put
/api/3/sonar_queries/{id}

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/sonar_queries/{id}

Updates a sonar query.

Parameters
path Parameters ?
id
integer <int64>

The identifier of the Sonar query.

Request Body

param1


criteria
SonarCriteria

The search criteria used to search for assets from the Sonar API.

links
Link
name
string

The name of the Sonar query.

Responses

200 OK

Headers
Response Schema

400 Bad Request

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema
Request samples
  • JSON
  • Assets in IP Range
  • Recently Scanned Rapid7 Assets
  • Recently Scanned Assets in IP Range
{
  • "criteria":
    {
    },
  • "links":
    [],
  • "name": "Assets in Domain"
}
{
    "criteria": {
        "filters": [
            { "type": "ip-address-range", "lower": "192.168.1.1", "upper": "192.168.1.254" }
        ]
    },
    "name": "Assets In IP Range"
}
{
    "criteria": {
        "filters": [
            { "type": "domain-contains", "domain": "acme.com" },
            { "type": "scan-date-within-the-last", "days": "30" }
        ]
    },
    "name": "Recently Scanned ACME Assets"
}
{
    "criteria": {
        "filters": [
            { "type": "ip-address-range", "lower": "192.168.1.1", "upper": "192.168.1.254" },
            { "type": "scan-date-within-the-last", "days": "30" }
        ]
    },
    "name": "Recently Scanned Assets in IP Range"
}

Response samples
  • 200 OK

  • 400 Bad Request

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}
{}

Sonar Query

delete
/api/3/sonar_queries/{id}

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/sonar_queries/{id}

Removes a sonar query.

Parameters
path Parameters ?
id
integer <int64>

The identifier of the Sonar query.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Sonar Query Assets

get
/api/3/sonar_queries/{id}/assets

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/sonar_queries/{id}/assets

Returns the assets that are discovered by a Sonar query.

Parameters
path Parameters ?
id
integer <int64>

The identifier of the Sonar query.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Asset Group

Asset Group Tag

Asset Groups

get
/api/3/asset_groups

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/asset_groups

Returns all asset groups.

Parameters
query Parameters ?
type
string

The type of asset group.

name
string

A search pattern for the name of the asset group. Searches are case-insensitive contains.

page
integer <int32>
0

The index of the page (zero-based) to retrieve.

size
integer <int32>
10

The number of records per page to retrieve.

sort
Multiple query params of string

The criteria to sort the records by, in the format: property[,ASC|DESC]. The default sort order is ascending. Multiple sort criteria can be specified using multiple sort query parameters.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{
  • "links":
    [],
  • "page":
    {
    },
  • "resources":
    [
    ]
}
{}
{}
{}
{}

Asset Groups

post
/api/3/asset_groups

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/asset_groups

Creates a new asset group. The searchCriteria field can be passed no matter what the type of the asset group is. The asset group type changes when the assets are refreshed. Dynamic asset groups constantly refreshed their membership as assets are scanned whereas static asset groups do not change membership automatically. See the Search Criteria for more information on using dynamic criteria.

Request Body

The details of the asset group.


description
string

The description of the asset group.

name
string Required

The name of the asset group.

searchCriteria
SearchCriteria

Search criteria used to determine dynamic membership, if type is "dynamic".

type
string Required
"static" "dynamic"

The type of the asset group.

vulnerabilities
Vulnerabilities

Summary information for distinct vulnerabilities found on the assets.

Responses

201 Created

Headers
Response Schema

400 Bad Request

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema
Request samples
  • JSON
  • An Empty Static Asset Group
  • A static asset group with assets defined by search criteria
  • A dynamic asset group
{
  • "description": "Assets with unacceptable high risk required immediate remediation.",
  • "name": "High Risk Assets",
  • "searchCriteria":
    {
    },
  • "type": "dynamic",
  • "vulnerabilities": { }
}
{
    "description": "A Static Asset Group With No Assets. In order to add assets to this group you can POST to the /assets endpoint or PUT to the /assets/{assetID} endpoint.",
    "name": "Empty Static Asset Groups",
    "type": "static"
}
{
    "description": "A Static Asset Group with Assets that are Linux Assets running Containers (With Low Access Complexity Vulnerabilities) for remediation purposes.",
    "name": "Container Hosts - Linux",
    "searchCriteria": {
        "filters": [
            { "field": "operating-system", "operator": "contains", "value": "linux" },
            { "field": "containers", "operator": "are", "value": 0 },
            { "field": "cvss-access-complexity", "operator": "is", "value": "L" }
        ],
        "match": "all"
    },
    "type": "static"
}
{
    "description": "A Static Asset Group with Assets that are Linux Assets running Containers (With Low Access Complexity Vulnerabilities) for remediation purposes.",
    "name": "Container Hosts - Linux",
    "searchCriteria": {
        "filters": [
            { "field": "operating-system", "operator": "contains", "value": "linux" },
            { "field": "containers", "operator": "are", "value": 0 },
            { "field": "cvss-access-complexity", "operator": "is", "value": "L" }
        ],
        "match": "all"
    },
    "type": "dynamic"
}

Response samples
  • 201 Created

  • 400 Bad Request

  • 401 Unauthorized

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Asset Group

get
/api/3/asset_groups/{id}

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/asset_groups/{id}

Returns an asset group.

Parameters
path Parameters ?
id
integer <int32>

The identifier of the asset group.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{
  • "assets": 768,
  • "description": "Assets with unacceptable high risk required immediate remediation.",
  • "id": 61,
  • "links":
    [],
  • "name": "High Risk Assets",
  • "riskScore": 4457823.78,
  • "searchCriteria":
    {
    },
  • "type": "dynamic",
  • "vulnerabilities":
    {
    }
}
{}
{}
{}
{}

Asset Group

put
/api/3/asset_groups/{id}

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/asset_groups/{id}

Updates the details of an asset group. See the search criteria endpoint (/search_criteria) for more information about building the search criteria and examples.

Parameters
path Parameters ?
id
integer <int32>

The identifier of the asset group.

Request Body

The details of the asset group.


description
string

The description of the asset group.

name
string Required

The name of the asset group.

searchCriteria
SearchCriteria

Search criteria used to determine dynamic membership, if type is "dynamic".

type
string Required
"static" "dynamic"

The type of the asset group.

vulnerabilities
Vulnerabilities

Summary information for distinct vulnerabilities found on the assets.

Responses

200 OK

Headers
Response Schema

400 Bad Request

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema
Request samples
{
  • "description": "Assets with unacceptable high risk required immediate remediation.",
  • "name": "High Risk Assets",
  • "searchCriteria":
    {
    },
  • "type": "dynamic",
  • "vulnerabilities": { }
}

Response samples
  • 200 OK

  • 400 Bad Request

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}
{}

Asset Group

delete
/api/3/asset_groups/{id}

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/asset_groups/{id}

Deletes the asset group.

Parameters
path Parameters ?
id
integer <int32>

The identifier of the asset group.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Asset Group Assets

get
/api/3/asset_groups/{id}/assets

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/asset_groups/{id}/assets

Returns hypermedia links for the assets that belong to an asset group.

Parameters
path Parameters ?
id
integer <int32>

The identifier of the asset group.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Asset Group Assets

put
/api/3/asset_groups/{id}/assets

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/asset_groups/{id}/assets

Updates all the assets that belong to a static asset group.

Parameters
path Parameters ?
id
integer <int32>

The identifier of the asset group.

Request Body

The assets to place in the asset group.


integer <int64>

Responses

200 OK

Headers
Response Schema

400 Bad Request

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema
Request samples

Response samples
  • 200 OK

  • 400 Bad Request

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}
{}

Asset Group Assets

delete
/api/3/asset_groups/{id}/assets

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/asset_groups/{id}/assets

Removes the assets from the given static asset group.

Parameters
path Parameters ?
id
integer <int32>

The identifier of the asset group.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Asset Group Asset

put
/api/3/asset_groups/{id}/assets/{assetId}

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/asset_groups/{id}/assets/{assetId}

Adds an asset to a static asset group.

Parameters
path Parameters ?
id
integer <int32>

The identifier of the asset group.

assetId
integer <int64>

The identifier of the asset.

Responses

200 OK

Headers
Response Schema

400 Bad Request

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 400 Bad Request

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}
{}

Asset Group Asset

delete
/api/3/asset_groups/{id}/assets/{assetId}

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/asset_groups/{id}/assets/{assetId}

Removes an asset from an asset group.

Parameters
path Parameters ?
id
integer <int32>

The identifier of the asset group.

assetId
integer <int64>

The identifier of the asset.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Asset Group Search Criteria

get
/api/3/asset_groups/{id}/search_criteria

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/asset_groups/{id}/search_criteria

Returns the search criteria of a dynamic asset group.For a reference of valid search criteria input see the Asset Search resource.

Parameters
path Parameters ?
id
integer <int32>

The identifier of the asset group.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{
  • "filters":
    [
    ],
  • "match": "all"
}
{}
{}
{}
{}

Asset Group Search Criteria

put
/api/3/asset_groups/{id}/search_criteria

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/asset_groups/{id}/search_criteria

Updates the search criteria of a dynamic asset group. For a reference of valid search criteria input see the Asset Search resource.

Parameters
path Parameters ?
id
integer <int32>

The identifier of the asset group.

Request Body

The search criteria specification.


filters
SwaggerSearchCriteriaFilter

Filters used to match assets. See Search Criteria for more information on the structure and format.

match
string
"any" "all"

Operator to determine how to match filters. all requires that all filters match for an asset to be included. any requires only one filter to match for an asset to be included.

Responses

200 OK

Headers
Response Schema

400 Bad Request

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema
Request samples
  • JSON
  • Unassigned PCI Incompliant Windows Assets
  • Stale Los Angeles Assets (High Risk)
{
  • "filters":
    [
    ],
  • "match": "all"
}
{
   "description": "This is an asset group that contains assets that have not been recently scanned in our Los Angeles Datacenter that are also high risk.",
   "name": "Stale Los Angeles Assets (High Risk)",
   "type": "dynamic",
   "searchCriteria": {
      "match": "all",
      "filters": [
         { "field": "location-tag", "operator": "contains", "value": "Los Angeles Datacenter" },
         { "field": "risk-score", "operator": "is-greater-than", "value": 5000 },
         { "field": "last-scan-date", "operator": "is-on-or-before", "value": "2016-12-31" }
      ]
   }
}
{
   "description": "This is an asset group that contains Windows Assets that are not PCI compliant and not assigned to an owner.",
   "name": "Unassigned PCI Incompliant Windows Assets",
   "type": "dynamic",
   "searchCriteria": {
      "match": "all",
      "filters": [
         { "field": "pci-compliance", "operator": "is", "value": "0" },
         { "field": "owner-tag", "operator": "is-not-applied" },
         { "field": "operating-system", "operator": "contains", "value": "windows" }
      ]
   }
}

Response samples
  • 200 OK

  • 400 Bad Request

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}
{}

Asset Group Tags

get
/api/3/asset_groups/{id}/tags

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/asset_groups/{id}/tags

Returns the tags assigned to an asset group.

Parameters
path Parameters ?
id
integer <int32>

The identifier of the asset group.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Asset Group Tags

put
/api/3/asset_groups/{id}/tags

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/asset_groups/{id}/tags

Updates the tags of an asset group.

Parameters
path Parameters ?
id
integer <int32>

The identifier of the asset group.

Request Body

The tags to associate to the asset group.


integer <int32>

Responses

200 OK

Headers
Response Schema

400 Bad Request

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema
Request samples

Response samples
  • 200 OK

  • 400 Bad Request

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}
{}

Asset Group Tags

delete
/api/3/asset_groups/{id}/tags

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/asset_groups/{id}/tags

Removes all tag associations from the asset group.

Parameters
path Parameters ?
id
integer <int32>

The identifier of the asset group.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Asset Group Tag

put
/api/3/asset_groups/{id}/tags/{tagId}

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/asset_groups/{id}/tags/{tagId}

Adds a tag to an asset group.

Parameters
path Parameters ?
id
integer <int32>

The identifier of the asset group.

tagId
integer <int32>

The identifier of the tag.

Responses

200 OK

Headers
Response Schema

400 Bad Request

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 400 Bad Request

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}
{}

Asset Group Tag

delete
/api/3/asset_groups/{id}/tags/{tagId}

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/asset_groups/{id}/tags/{tagId}

Removes a tag from an asset group.

Parameters
path Parameters ?
id
integer <int32>

The identifier of the asset group.

tagId
integer <int32>

The identifier of the tag.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Asset Group Users

get
/api/3/asset_groups/{id}/users

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/asset_groups/{id}/users

Returns hypermedia links for the users with access to this asset group.

Parameters
path Parameters ?
id
integer <int32>

The identifier of the asset group.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Asset Group Users

put
/api/3/asset_groups/{id}/users

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/asset_groups/{id}/users

Grants users with sufficient privileges access to an asset group.

Parameters
path Parameters ?
id
integer <int32>

The identifier of the asset group.

Request Body

The users to grant access to the asset group.


integer <int32>

Responses

200 OK

Headers
Response Schema

400 Bad Request

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema
Request samples

Response samples
  • 200 OK

  • 400 Bad Request

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}
{}

Asset Group User

put
/api/3/asset_groups/{id}/users/{userId}

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/asset_groups/{id}/users/{userId}

Grants a user with sufficient privileges access to the asset group.

Parameters
path Parameters ?
id
integer <int32>

The identifier of the asset group.

userId
integer <int32>

The identifier of the user.

Responses

200 OK

Headers
Response Schema

400 Bad Request

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 400 Bad Request

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}
{}

Asset Group User

delete
/api/3/asset_groups/{id}/users/{userId}

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/asset_groups/{id}/users/{userId}

Removes a user's access from an asset group.

Parameters
path Parameters ?
id
integer <int32>

The identifier of the asset group.

userId
integer <int32>

The identifier of the user.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Credential

Resources and operations for managing shared credentials.

Shared Credentials

get
/api/3/shared_credentials

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/shared_credentials

Retrieves all defined shared credential resources.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{
  • "links":
    [],
  • "resources":
    [
    ]
}
{}
{}
{}
{}

Shared Credentials

post
/api/3/shared_credentials

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/shared_credentials

Creates a new shared credential.

Request Body

The specification of a shared credential.


account
SharedCredentialAccount Required

Specify the type of service to authenticate as well as all of the information required by that service.

service string
"as400" "cifs" "cifshash" "cvs" "db2" "ftp" "http" "ms-sql" "mysql" "notes" "oracle" "pop" "postgresql" "remote-exec" "snmp" "snmpv3" "ssh" "ssh-key" "sybase" "telnet"
The type of service to authenticate with.

The following are the names of the valid values for service:

ValueService
as400IBM AS/400
cifsMicrosoft Windows/Samba (SMB/CIFS)
cifshashMicrosoft Windows/Samba LM/NTLM Hash (SMB/CIFS)
cvsConcurrent Versioning System (CVS)
db2DB2
ftpFile Transfer Protocol (FTP)
httpWeb Site HTTP Authentication
ms-sqlMicrosoft SQL Server
mysqlMySQL Server
notesLotus Notes/Domino
oracleOracle
popPost Office Protocol (POP)
postgresqlPostgreSQL
remote-execRemote Execution
snmpSimple Network Management Protocol v1/v2c
snmpv3Simple Network Management Protocol v3
sshSecure Shell (SSH)
ssh-keySecure Shell (SSH) Public Key
sybaseSybase SQL Server
telnetTelnet

The following is a specification of supported credential properties for each type of service. These properties are to be specified within the account object.

as400 supported properties:

domain string

The address of the domain.

username string Required

The user name for the account that will be used for authenticating.

password string Required

The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

cifs supported properties:

domain string

The address of the domain.

username string Required

The user name for the account that will be used for authenticating.

password string Required

The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

cifshash supported properties:

domain string

The address of the domain.

username string Required

The user name for the account that will be used for authenticating.

ntlmHash string Required

The NTLM password hash. Note: This property is not returned in responses for security.

cvs supported properties:

domain string

The address of the domain.

username string Required

The user name for the account that will be used for authenticating.

password string Required

The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

db2 supported properties:

database string

The name of the database.

username string Required

The user name for the account that will be used for authenticating.

password string Required

The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

ftp supported properties:

username string Required

The user name for the account that will be used for authenticating.

password string Required

The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

http supported properties:

realm string

The realm.

username string Required

The user name for the account that will be used for authenticating.

password string Required

The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

ms-sql supported properties:

database string

The name of the database. If not specified, a default database name will be used during authentication.

useWindowsAuthentication boolean

Boolean flag signaling whether to connect to the database using Windows authentication. When set to true, Windows authentication is attempted; when set to false, SQL authentication is attempted.

domain string

The address of the domain. This property cannot be specified unless property useWindowsAuthentication is set to true.

username string Required

The user name for the account that will be used for authenticating.

password string Required

The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

mysql supported properties:

database string

The name of the database. If not specified, a default database name will be used during authentication.

username string Required

The user name for the account that will be used for authenticating.

password string Required

The Notes ID password. Note: This property is not returned in responses for security.

notes supported properties:

notesIDPassword string Required

The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

oracle supported properties:

sid string

The name of the database. If not specified, a default database name will be used during authentication.

username string Required

The user name for the account that will be used for authenticating.

password string Required

The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

enumerateSids boolean

Boolean flag instructing the scan engine to attempt to enumerate SIDs from your environment. If set to true, set the Oracle Net Listener password in property oracleListenerPassword.

oracleListenerPassword string

The Oracle Net Listener password. Used to enumerate SIDs from your environment.

pop supported properties:

username string Required

The user name for the account that will be used for authenticating.

password string Required

The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

postgresql supported properties:

database string

The name of the database.

username string Required

The user name for the account that will be used for authenticating.

password string Required

The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

remote-exec supported properties:

username string Required

The user name for the account that will be used for authenticating.

password string Required

The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

snmp supported properties:

communityName string Required

The community name that will be used for authenticating. Note: This property is not returned in responses for security.

snmpv3 supported properties:

authenticationType string Required
"no-authentication" "md5" "sha"

The authentication protocols available to use in SNMP v3.

username string Required

The user name for the account that will be used for authenticating.

password string

The password for the account that will be used for authenticating. Is required when the property authenticationType is set to valid value other than "no-authentication". Note: This property is not returned in responses for security.

privacyType string
"no-privacy" "des" "aes-128" "aes-192" "aes-192-with-3-des-key-extension" "aes-256" "aes-265-with-3-des-key-extension"

The privacy protocols available to use in SNMP v3.

privacyPassword string

The privacy password for the account that will be used for authenticating. Is required when the property authenticationType is set to valid value other than "no-authentication" and when the privacyType is set to a valid value other than code>"no-privacy". Note: This property is not returned in responses for security.

ssh supported properties:

username string Required

The user name for the account that will be used for authenticating.

password string Required

The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

permissionElevation string
"none" "sudo" "sudosu" "su" "pbrun" "privileged-exec"

Elevate scan engine permissions to administrative or root access, which is necessary to obtain certain data during the scan. Defaults to "none" if not specified.

permissionElevationUsername string

The user name for the account with elevated permissions. This property must not be specified when the property permissionElevation is set to either "none" or "pbrun"; otherwise the property is required.

password string

The password for the account with elevated permissions. This property must not be specified when the property permissionElevation is set to either "none" or "pbrun"; otherwise the property is required.Note: This property is not returned in responses for security.

ssh-key supported properties:

username string Required

The user name for the account that will be used for authenticating.

privateKeyPassword string Required

The password for private key. Note: This property is not returned in responses for security.

pemKey string Required

The PEM-format private key. Note: This property is not returned in responses for security.

permissionElevation string
"none" "sudo" "sudosu" "su" "pbrun" "privileged-exec"

Elevate scan engine permissions to administrative or root access, which is necessary to obtain certain data during the scan. Defaults to "none" if not specified.

permissionElevationUsername string

The user name for the account with elevated permissions. This property must not be specified when the property permissionElevation is set to either "none" or "pbrun"; otherwise the property is required.

password string

The password for the account with elevated permissions. This property must not be specified when the property permissionElevation is set to either "none" or "pbrun"; otherwise the property is required.Note: This property is not returned in responses for security.

sybase supported properties:

database string

The name of the database. If not specified, a default database name will be used during authentication.

useWindowsAuthentication boolean

Boolean flag signaling whether to connect to the database using Windows authentication. When set to true, Windows authentication is attempted; when set to false, SQL authentication is attempted.

domain string

The address of the domain. This property cannot be specified unless property useWindowsAuthentication is set to true.

username string Required

The user name for the account that will be used for authenticating.

password string Required

The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

telnet supported properties:

username string Required

The user name for the account that will be used for authenticating.

password string Required

The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

description
string

The description of the credential.

hostRestriction
string

The host name or IP address that you want to restrict the credentials to.

id
integer <int32>

The identifier of the credential.

name
string Required

The name of the credential.

portRestriction
integer <int32> [ 1 .. 65535 ]

Further restricts the credential to attempt to authenticate on a specific port. The port can only be restricted if the property hostRestriction is specified.

siteAssignment
string Required

Assigns the shared scan credential either to be available to all sites or to a specific list of sites. The following table describes each supported value:

ValueDescription
"all-sites"The shared scan credential is assigned to all current and future sites.
"specific-sites"The shared scan credential is assigned to zero sites by default. Administrators must explicitly assign sites to the shared credential.

Shared scan credentials assigned to a site can disabled within the site configuration, if needed.

sites
integer <int32>

List of site identifiers. These sites are explicitly assigned access to the shared scan credential, allowing the site to use the credential for authentication during a scan. This property can only be set if the value of property siteAssignment is set to "specific-sites". When the property siteAssignment is set to "all-sites", this property will be null.

Responses

200 OK

Headers
Response Schema

400 Bad Request

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema
Request samples
  • JSON
  • A CIFS credential
  • A Microsoft SQL Server credential
  • An Oracle database credential
  • An SNMPv3 credential
  • An SSH credential
  • An SSH credential using sudo+su permission elevation
  • An SSH public key credential
{
  • "account":
    {
    },
  • "description": "",
  • "hostRestriction": "",
  • "id": "",
  • "name": "",
  • "portRestriction": "",
  • "siteAssignment": "",
  • "sites":
    [
    ]
}
{
  "name": "CIFS Administrator",
  "description": "This is a cifs credential for an administrator",
  "account": {
    "service": "cifs",
    "username": "joe_smith@acme.com",
    "password": "******",
    "domain": "acme"
  },
  "siteAssignment": "all-sites"
}
{
  "name": "MS SQL Administrator",
  "description": "This is an administrator credential for a Microsoft SQL Server database. Configured to use windows authentication. Credential is not assigned to any sites by default.",
  "account": {
    "service": "ms-sql",
    "database": "usersdb",
    "useWindowsAuthentication": true,
    "domain": "acme",
    "username": "admin",
    "password": "******"
  },
  "siteAssignment": "specific-sites",
  "hostRestriction": "machine1.acme.com"
}
{
  "name": "Oracle DB Administrator",
  "description": "This is an administrator credential for an Oracle database. Credential is assigned to a single site.",
  "account": {
    "service": "oracle",
    "sid": "usersdb",
    "username": "admin",
    "password": "******",
    "enumerateSids": true,
    "oracleListenerPassword": "******"
  },
  "siteAssignment": "specific-sites",
  "sites": [1],
  "hostRestriction": "192.168.1.1"
}
{
  "name": "SNMP v3 Administator",
  "account": {
    "service": "snmpv3",
    "authenticationType": "md5",
    "username": "admin",
    "password": "******",
    "privacyType": "aes-256",
    "privacyPassword": "******"
  },
  "siteAssignment": "all-sites"
}
{
  "name": "SSH Administrator",
  "description": "This is an SSH credential for an administrator. Credential is assigned to all sites.",
  "account": {
    "service": "ssh",
    "username": "admin",
    "password": "******"
  },
  "siteAssignment": "all-sites"
}
{
  "name": "SSH User (permission elevation with sudo+su)",
  "description": "This is an SSH credential for an non-administrative user. Credential is configured to perform permission elevation using sudo+su for additional access.",
  "account": {
    "service": "ssh",
    "username": "jsmith",
    "password": "******",
    "permissionElevation": "sudosu",
    "permissionElevationUserName": "root",
    "permissionElevationPassword": "******"
  },
  "siteAssignment": "all-sites"
}
{
  "name": "SSH Public Key credential (permission elevation with sudo)",
  "description": "This is an SSH credential for a non-administrative user using a PEM-format private key. Credential is also configured to elevate permissions using sudo.",
  "account": {
    "service": "ssh-key",
    "username": "admin",
    "privateKeyPassword": "*******",
    "pemKey": "-----BEGIN RSA PRIVATE KEY-----\nProc-Type: 4,ENCRYPTED\nDEK-Info: AES-128-CBC,0D364155CB54D4B485BDB3B11B76BF59\n\nGLH7n9qeWzZ43g8d5ZNo9BcSWGXo7i8yd3ig9SLKXJd9GoxOrI4OepxZbhOJFDC9\nXer799R8M4+ZGUwIC14R4lfzgKjcqEBCzya/c99MxK9Haz8pt5BjTMtUQRWO5y+/\nyySosHRVebB05TuMhmLnJkNnDfTYwT+Hnvdhu/2ArEm2FN9Rr+guumwhQeGxUha5\n7zjjSimLYjuU2uayjgFLfnh9g/Fe24qmHCw80z+nuHsm9WMWeoeOdmMrMmxhLxUb\nb+zYZs/xRYjKgBMTRiXNSK9UIy21t2+7TUzeyDwfvHq0f5KpinhD1vzYSL+N0k/H\ndg6vqM1gD/DLb+eKoAGpXTE0gpHWcXLg526ivlyZEpAxbuyGPVQ+7IIGytjxN7lG\nJyvbk3fpKDwIJLDOFN4eb9DUaUoqyarqVl44BZhcs7mM0Cvn49IA7PfhcznLv4rJ\netAoZ2Tjt0AiM774+4X29EaYBGXKGC3SYKfiznoEEy1Jpi6Akwxz4FKCEazH1wce\nUaUS/N8VbquMPTqcLjCfoztdOgk65j4FczGt22CtGz4Ns8XB0KRM9fcVQFD4ZmRQ\ni9Sr2onZUAMuvg3R6ZNdpm7FtQhNEpqV432TJdNZEMbXlDmG61P2vgILugKmu56r\ngZfgI1QMUSUzZrnH+DXn0GY9KycRKTpY6L8PSUeTVyhDUFlTrTchvbnFf7LpVRRj\n0+99EUxQFIogXt2rNuj6qioEpabh6rGtIPjICEkue75n2Y4Eu+pdPpSFAPNXLuMB\nCcvoydmxWkBcq/wrCWcTKdKbGKXEj1xvHXAdUwcmlhXpn1igxcwRtcpwrN8cyRRB\nddc1dDX6X/6iEnnWdDDWHZYjaMLUWVO0pPXzSEsZMFhS3wPvY1lg1Ertiag6DD0Q\nwnJq19fJ5M8ehu9qMBdHgPIWdcZBMXSvaQqZ8gBtMO5UyuLA5BTP0yb6Jh3foXCq\nCPihqYSCGUtXzupJCr/oE+jOaYNWjL5icEU0llA6lr71WWdj3b1OwrUTlrmgA0nK\nxZu6LrqRT+nxbd4phYbkqmhXccq9H/d8pcZwKwPtF+z8HoZXSddaACYFAqY4eaxa\nNRk2Zt1JJ+tUsNT9LLV1tUrQ+q1JsKlJp7LW60loljiex8uadsvzwnKIdoom8q0I\nroXHdrwwqyubf4yYApRckbgzW9gLPbclKSqsVFGsDB+KysDYmg3QlTpkrgGl2555\naQ7Z2TWWvcVL3y7z1l1F238m11LxKUY8Uvu7enpQ/gTrqQ1qqIi2/yv+LvZmAXWV\nCFO2lMafpmmHjHEAI5ifXYzZlHCXYBHGHYJdGALFuhODiQqF4pOJI8CX/00msnlJ\nbMH0+dGnk2AviiaLXb7eCZ7mELCX+Ah+00UU75Vdv7O3vhGHpjuMULvbLW2uo+cw\n6rogJ4SfUBb0t+yS970Xty650DgpHYxCzDwZZzrQqPuX6SeOD8AnXuJL3cl3B5YU\n60IPVJPsONIwvJlvZuiij4V8L95usGtvDVsexBKQlj3sSVZ5egICMBjkduEyDl3O\nxOZtdnqktsWNF5XYUfa/8/HUYnN35g0UktpmKlg0yxhAxUAn4lENAY8xvhMGsSCO\n-----END RSA PRIVATE KEY-----",
    "permissionElevation": "sudo",
    "permissionElevationUserName": "root",
    "permissionElevationPassword": "*******"
  },
  "siteAssignment": "all-sites"
}

Response samples
  • 200 OK

  • 400 Bad Request

  • 401 Unauthorized

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Shared Credentials

delete
/api/3/shared_credentials

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/shared_credentials

Deletes all shared credentials.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Shared Credential

get
/api/3/shared_credentials/{id}

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/shared_credentials/{id}

Retrieves the specified shared credential.

Parameters
path Parameters ?
id
integer <int32>

The identifier of the credential.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{
  • "account":
    {
    },
  • "description": "",
  • "hostRestriction": "",
  • "id": "",
  • "name": "",
  • "portRestriction": "",
  • "siteAssignment": "",
  • "sites":
    [
    ]
}
{}
{}
{}
{}

Shared Credential

put
/api/3/shared_credentials/{id}

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/shared_credentials/{id}

Updates the specified shared credential.

Parameters
path Parameters ?
id
integer <int32>

The identifier of the credential.

Request Body

The specification of the shared credential to update.


account
SharedCredentialAccount Required

Specify the type of service to authenticate as well as all of the information required by that service.

service string
"as400" "cifs" "cifshash" "cvs" "db2" "ftp" "http" "ms-sql" "mysql" "notes" "oracle" "pop" "postgresql" "remote-exec" "snmp" "snmpv3" "ssh" "ssh-key" "sybase" "telnet"
The type of service to authenticate with.

The following are the names of the valid values for service:

ValueService
as400IBM AS/400
cifsMicrosoft Windows/Samba (SMB/CIFS)
cifshashMicrosoft Windows/Samba LM/NTLM Hash (SMB/CIFS)
cvsConcurrent Versioning System (CVS)
db2DB2
ftpFile Transfer Protocol (FTP)
httpWeb Site HTTP Authentication
ms-sqlMicrosoft SQL Server
mysqlMySQL Server
notesLotus Notes/Domino
oracleOracle
popPost Office Protocol (POP)
postgresqlPostgreSQL
remote-execRemote Execution
snmpSimple Network Management Protocol v1/v2c
snmpv3Simple Network Management Protocol v3
sshSecure Shell (SSH)
ssh-keySecure Shell (SSH) Public Key
sybaseSybase SQL Server
telnetTelnet

The following is a specification of supported credential properties for each type of service. These properties are to be specified within the account object.

as400 supported properties:

domain string

The address of the domain.

username string Required

The user name for the account that will be used for authenticating.

password string Required

The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

cifs supported properties:

domain string

The address of the domain.

username string Required

The user name for the account that will be used for authenticating.

password string Required

The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

cifshash supported properties:

domain string

The address of the domain.

username string Required

The user name for the account that will be used for authenticating.

ntlmHash string Required

The NTLM password hash. Note: This property is not returned in responses for security.

cvs supported properties:

domain string

The address of the domain.

username string Required

The user name for the account that will be used for authenticating.

password string Required

The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

db2 supported properties:

database string

The name of the database.

username string Required

The user name for the account that will be used for authenticating.

password string Required

The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

ftp supported properties:

username string Required

The user name for the account that will be used for authenticating.

password string Required

The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

http supported properties:

realm string

The realm.

username string Required

The user name for the account that will be used for authenticating.

password string Required

The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

ms-sql supported properties:

database string

The name of the database. If not specified, a default database name will be used during authentication.

useWindowsAuthentication boolean

Boolean flag signaling whether to connect to the database using Windows authentication. When set to true, Windows authentication is attempted; when set to false, SQL authentication is attempted.

domain string

The address of the domain. This property cannot be specified unless property useWindowsAuthentication is set to true.

username string Required

The user name for the account that will be used for authenticating.

password string Required

The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

mysql supported properties:

database string

The name of the database. If not specified, a default database name will be used during authentication.

username string Required

The user name for the account that will be used for authenticating.

password string Required

The Notes ID password. Note: This property is not returned in responses for security.

notes supported properties:

notesIDPassword string Required

The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

oracle supported properties:

sid string

The name of the database. If not specified, a default database name will be used during authentication.

username string Required

The user name for the account that will be used for authenticating.

password string Required

The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

enumerateSids boolean

Boolean flag instructing the scan engine to attempt to enumerate SIDs from your environment. If set to true, set the Oracle Net Listener password in property oracleListenerPassword.

oracleListenerPassword string

The Oracle Net Listener password. Used to enumerate SIDs from your environment.

pop supported properties:

username string Required

The user name for the account that will be used for authenticating.

password string Required

The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

postgresql supported properties:

database string

The name of the database.

username string Required

The user name for the account that will be used for authenticating.

password string Required

The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

remote-exec supported properties:

username string Required

The user name for the account that will be used for authenticating.

password string Required

The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

snmp supported properties:

communityName string Required

The community name that will be used for authenticating. Note: This property is not returned in responses for security.

snmpv3 supported properties:

authenticationType string Required
"no-authentication" "md5" "sha"

The authentication protocols available to use in SNMP v3.

username string Required

The user name for the account that will be used for authenticating.

password string

The password for the account that will be used for authenticating. Is required when the property authenticationType is set to valid value other than "no-authentication". Note: This property is not returned in responses for security.

privacyType string
"no-privacy" "des" "aes-128" "aes-192" "aes-192-with-3-des-key-extension" "aes-256" "aes-265-with-3-des-key-extension"

The privacy protocols available to use in SNMP v3.

privacyPassword string

The privacy password for the account that will be used for authenticating. Is required when the property authenticationType is set to valid value other than "no-authentication" and when the privacyType is set to a valid value other than code>"no-privacy". Note: This property is not returned in responses for security.

ssh supported properties:

username string Required

The user name for the account that will be used for authenticating.

password string Required

The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

permissionElevation string
"none" "sudo" "sudosu" "su" "pbrun" "privileged-exec"

Elevate scan engine permissions to administrative or root access, which is necessary to obtain certain data during the scan. Defaults to "none" if not specified.

permissionElevationUsername string

The user name for the account with elevated permissions. This property must not be specified when the property permissionElevation is set to either "none" or "pbrun"; otherwise the property is required.

password string

The password for the account with elevated permissions. This property must not be specified when the property permissionElevation is set to either "none" or "pbrun"; otherwise the property is required.Note: This property is not returned in responses for security.

ssh-key supported properties:

username string Required

The user name for the account that will be used for authenticating.

privateKeyPassword string Required

The password for private key. Note: This property is not returned in responses for security.

pemKey string Required

The PEM-format private key. Note: This property is not returned in responses for security.

permissionElevation string
"none" "sudo" "sudosu" "su" "pbrun" "privileged-exec"

Elevate scan engine permissions to administrative or root access, which is necessary to obtain certain data during the scan. Defaults to "none" if not specified.

permissionElevationUsername string

The user name for the account with elevated permissions. This property must not be specified when the property permissionElevation is set to either "none" or "pbrun"; otherwise the property is required.

password string

The password for the account with elevated permissions. This property must not be specified when the property permissionElevation is set to either "none" or "pbrun"; otherwise the property is required.Note: This property is not returned in responses for security.

sybase supported properties:

database string

The name of the database. If not specified, a default database name will be used during authentication.

useWindowsAuthentication boolean

Boolean flag signaling whether to connect to the database using Windows authentication. When set to true, Windows authentication is attempted; when set to false, SQL authentication is attempted.

domain string

The address of the domain. This property cannot be specified unless property useWindowsAuthentication is set to true.

username string Required

The user name for the account that will be used for authenticating.

password string Required

The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

telnet supported properties:

username string Required

The user name for the account that will be used for authenticating.

password string Required

The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

description
string

The description of the credential.

hostRestriction
string

The host name or IP address that you want to restrict the credentials to.

id
integer <int32>

The identifier of the credential.

name
string Required

The name of the credential.

portRestriction
integer <int32> [ 1 .. 65535 ]

Further restricts the credential to attempt to authenticate on a specific port. The port can only be restricted if the property hostRestriction is specified.

siteAssignment
string Required

Assigns the shared scan credential either to be available to all sites or to a specific list of sites. The following table describes each supported value:

ValueDescription
"all-sites"The shared scan credential is assigned to all current and future sites.
"specific-sites"The shared scan credential is assigned to zero sites by default. Administrators must explicitly assign sites to the shared credential.

Shared scan credentials assigned to a site can disabled within the site configuration, if needed.

sites
integer <int32>

List of site identifiers. These sites are explicitly assigned access to the shared scan credential, allowing the site to use the credential for authentication during a scan. This property can only be set if the value of property siteAssignment is set to "specific-sites". When the property siteAssignment is set to "all-sites", this property will be null.

Responses

200 OK

Headers
Response Schema

400 Bad Request

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema
Request samples
{
  • "account":
    {
    },
  • "description": "",
  • "hostRestriction": "",
  • "id": "",
  • "name": "",
  • "portRestriction": "",
  • "siteAssignment": "",
  • "sites":
    [
    ]
}

Response samples
  • 200 OK

  • 400 Bad Request

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}
{}

Shared Credential

delete
/api/3/shared_credentials/{id}

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/shared_credentials/{id}

Deletes the specified shared scan credential.

Parameters
path Parameters ?
id
integer <int32>

The identifier of the credential.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Policy

Resources and operations for managing policies.

Policies For Asset

get
/api/3/assets/{assetId}/policies

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/assets/{assetId}/policies

Retrieves the list of policies with compliance results for the specified asset.

Parameters
path Parameters ?
assetId
integer <int64>

The identifier of the asset.

query Parameters ?
applicableOnly
boolean

An optional boolean parameter indicating the policies retrieved should only include those with a policy compliance status of either a PASS of FAIL result. Default value is false, which will also include policies with a compliance status of NOT_APPLICABLE.

page
integer <int32>
0

The index of the page (zero-based) to retrieve.

size
integer <int32>
10

The number of records per page to retrieve.

sort
Multiple query params of string

The criteria to sort the records by, in the format: property[,ASC|DESC]. The default sort order is ascending. Multiple sort criteria can be specified using multiple sort query parameters.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{
  • "links":
    [],
  • "page":
    {
    },
  • "resources":
    [
    ]
}
{}
{}
{}
{}

Policy Rules or Groups Directly Under Policy For Asset

get
/api/3/assets/{assetId}/policies/{policyId}/children

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/assets/{assetId}/policies/{policyId}/children

Retrieves a paged resource of either policy rules, or groups, that are defined directly underneath the specified policy with rule compliance results for the specified asset.

Parameters
path Parameters ?
assetId
integer <int64>

The identifier of the asset.

policyId
integer <int64>

The identifier of the policy

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{
  • "links":
    [],
  • "page":
    {
    },
  • "resources":
    [
    ]
}
{}
{}
{}
{}

Policy Rules or Groups Directly Under Policy Group For Asset

get
/api/3/assets/{assetId}/policies/{policyId}/groups/{groupId}/children

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/assets/{assetId}/policies/{policyId}/groups/{groupId}/children

Retrieves a paged resource of either policy rules, or groups, that are defined directly underneath the specified policy group with rule compliance results for the specified asset.

Parameters
path Parameters ?
assetId
integer <int64>

The identifier of the asset.

policyId
integer <int64>

The identifier of the policy

groupId
integer <int64>

The identifier of the policy group.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{
  • "links":
    [],
  • "page":
    {
    },
  • "resources":
    [
    ]
}
{}
{}
{}
{}

Policy Rules Under Policy Group For Asset

get
/api/3/assets/{assetId}/policies/{policyId}/groups/{groupId}/rules

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/assets/{assetId}/policies/{policyId}/groups/{groupId}/rules

Retrieves the list of policy rules defined directly, or indirectly, underneath the specified policy group and the compliance results for the specified asset.

Parameters
path Parameters ?
assetId
integer <int64>

The identifier of the asset.

policyId
integer <int64>

The identifier of the policy

groupId
integer <int64>

The identifier of the policy group.

query Parameters ?
page
integer <int32>
0

The index of the page (zero-based) to retrieve.

size
integer <int32>
10

The number of records per page to retrieve.

sort
Multiple query params of string

The criteria to sort the records by, in the format: property[,ASC|DESC]. The default sort order is ascending. Multiple sort criteria can be specified using multiple sort query parameters.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{
  • "links":
    [],
  • "page":
    {
    },
  • "resources":
    [
    ]
}
{}
{}
{}
{}

Policy Rules For Asset

get
/api/3/assets/{assetId}/policies/{policyId}/rules

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/assets/{assetId}/policies/{policyId}/rules

Retrieves the list of policy rules with compliance results for the specified asset and policy.

Parameters
path Parameters ?
assetId
integer <int64>

The identifier of the asset.

policyId
integer <int64>

The identifier of the policy

query Parameters ?
page
integer <int32>
0

The index of the page (zero-based) to retrieve.

size
integer <int32>
10

The number of records per page to retrieve.

sort
Multiple query params of string

The criteria to sort the records by, in the format: property[,ASC|DESC]. The default sort order is ascending. Multiple sort criteria can be specified using multiple sort query parameters.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{
  • "links":
    [],
  • "page":
    {
    },
  • "resources":
    [
    ]
}
{}
{}
{}
{}

Policies

get
/api/3/policies

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/policies

Retrieves a paged resource of policies.

Parameters
query Parameters ?
filter
string

Filters the retrieved policies with those whose titles that match the parameter.

scannedOnly
boolean

Flag indicating the policies retrieved should only include those with Pass or Fail compliance results. The list of scanned policies is based on the user's list of accessible assets.

page
integer <int32>
0

The index of the page (zero-based) to retrieve.

size
integer <int32>
10

The number of records per page to retrieve.

sort
Multiple query params of string

The criteria to sort the records by, in the format: property[,ASC|DESC]. The default sort order is ascending. Multiple sort criteria can be specified using multiple sort query parameters.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Policy Rules or Groups Directly Under Policy

get
/api/3/policies/{id}/children

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/policies/{id}/children

Retrieves a paged resource of either policy rules, or groups, that are defined directly underneath the specified policy.

Parameters
path Parameters ?
id
integer <int64>

The identifier of the policy

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{
  • "links":
    [],
  • "page":
    {
    },
  • "resources":
    [
    ]
}
{}
{}
{}
{}

Policy

get
/api/3/policies/{policyId}

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/policies/{policyId}

Retrieves the specified policy.

Parameters
path Parameters ?
policyId
integer <int64>

The identifier of the policy

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Policy Asset Results

get
/api/3/policies/{policyId}/assets

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/policies/{policyId}/assets

Retrieves asset resources with rule compliance results for the specified policy.

Parameters
path Parameters ?
policyId
integer <int64>

The identifier of the policy

query Parameters ?
applicableOnly
boolean

An optional boolean parameter indicating the assets retrieved should only include those with rule results of either PASS or FAIL. Default value is false, which will also include assets with a compliance status of NOT_APPLICABLE.

page
integer <int32>
0

The index of the page (zero-based) to retrieve.

size
integer <int32>
10

The number of records per page to retrieve.

sort
Multiple query params of string

The criteria to sort the records by, in the format: property[,ASC|DESC]. The default sort order is ascending. Multiple sort criteria can be specified using multiple sort query parameters.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{
  • "links":
    [],
  • "page":
    {
    },
  • "resources":
    [
    ]
}
{}
{}
{}
{}

Policy Asset Result

get
/api/3/policies/{policyId}/assets/{assetId}

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/policies/{policyId}/assets/{assetId}

Retrieves an asset resource with rule compliance results for the specified asset and policy.

Parameters
path Parameters ?
policyId
integer <int64>

The identifier of the policy

assetId
integer <int64>

The identifier of the asset.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{
  • "hostname": "",
  • "id": "",
  • "ip": "",
  • "links":
    [],
  • "os":
    {
    },
  • "status": ""
}
{}
{}
{}
{}

Policy Groups

get
/api/3/policies/{policyId}/groups

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/policies/{policyId}/groups

Retrieves a paged resource of policy groups for the specified policy.

Parameters
path Parameters ?
policyId
integer <int64>

The identifier of the policy

query Parameters ?
page
integer <int32>
0

The index of the page (zero-based) to retrieve.

size
integer <int32>
10

The number of records per page to retrieve.

sort
Multiple query params of string

The criteria to sort the records by, in the format: property[,ASC|DESC]. The default sort order is ascending. Multiple sort criteria can be specified using multiple sort query parameters.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Policy Group

get
/api/3/policies/{policyId}/groups/{groupId}

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/policies/{policyId}/groups/{groupId}

Retrieves the specified policy group.

Parameters
path Parameters ?
policyId
integer <int64>

The identifier of the policy

groupId
integer <int64>

The identifier of the policy group.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Assets Compliance For Policy Rules Under Policy Group

get
/api/3/policies/{policyId}/groups/{groupId}/assets

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/policies/{policyId}/groups/{groupId}/assets

Retrieves asset resources with rule compliance status against all rules under the specified policy group.

Parameters
path Parameters ?
policyId
integer <int64>

The identifier of the policy

groupId
integer <int64>

The identifier of the policy group.

query Parameters ?
applicableOnly
boolean

An optional boolean parameter indicating the assets retrieved should only include those with rule results of either PASS or FAIL. Default value is false, which will also include assets with a compliance status of NOT_APPLICABLE.

page
integer <int32>
0

The index of the page (zero-based) to retrieve.

size
integer <int32>
10

The number of records per page to retrieve.

sort
Multiple query params of string

The criteria to sort the records by, in the format: property[,ASC|DESC]. The default sort order is ascending. Multiple sort criteria can be specified using multiple sort query parameters.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{
  • "links":
    [],
  • "page":
    {
    },
  • "resources":
    [
    ]
}
{}
{}
{}
{}

Asset Compliance For Policy Rules Under Policy Group

get
/api/3/policies/{policyId}/groups/{groupId}/assets/{assetId}

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/policies/{policyId}/groups/{groupId}/assets/{assetId}

Retrieves an asset resource with rule compliance status against all rules under the specified policy group.

Parameters
path Parameters ?
policyId
integer <int64>

The identifier of the policy

groupId
integer <int64>

The identifier of the policy group.

assetId
integer <int64>

The identifier of the asset.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{
  • "hostname": "",
  • "id": "",
  • "ip": "",
  • "links":
    [],
  • "os":
    {
    },
  • "status": ""
}
{}
{}
{}
{}

Policy Rules or Groups Directly Under Policy Group

get
/api/3/policies/{policyId}/groups/{groupId}/children

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/policies/{policyId}/groups/{groupId}/children

Retrieves a paged resource of either policy rules, or groups, that are defined directly underneath the specified policy group.

Parameters
path Parameters ?
policyId
integer <int64>

The identifier of the policy

groupId
integer <int64>

The identifier of the policy group.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{
  • "links":
    [],
  • "page":
    {
    },
  • "resources":
    [
    ]
}
{}
{}
{}
{}

Policy Rules Under Policy Group

get
/api/3/policies/{policyId}/groups/{groupId}/rules

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/policies/{policyId}/groups/{groupId}/rules

Retrieves the list of policy rules defined directly, or indirectly, underneath the specified policy group.

Parameters
path Parameters ?
policyId
integer <int64>

The identifier of the policy

groupId
integer <int64>

The identifier of the policy group.

query Parameters ?
page
integer <int32>
0

The index of the page (zero-based) to retrieve.

size
integer <int32>
10

The number of records per page to retrieve.

sort
Multiple query params of string

The criteria to sort the records by, in the format: property[,ASC|DESC]. The default sort order is ascending. Multiple sort criteria can be specified using multiple sort query parameters.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{
  • "links":
    [],
  • "page":
    {
    },
  • "resources":
    [
    ]
}
{}
{}
{}
{}

Policy Rules

get
/api/3/policies/{policyId}/rules

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/policies/{policyId}/rules

Retrieves a paged resource of policy rules for the specified policy.

Parameters
path Parameters ?
policyId
integer <int64>

The identifier of the policy

query Parameters ?
page
integer <int32>
0

The index of the page (zero-based) to retrieve.

size
integer <int32>
10

The number of records per page to retrieve.

sort
Multiple query params of string

The criteria to sort the records by, in the format: property[,ASC|DESC]. The default sort order is ascending. Multiple sort criteria can be specified using multiple sort query parameters.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{
  • "links":
    [],
  • "page":
    {
    },
  • "resources":
    [
    ]
}
{}
{}
{}
{}

Disabled Policy Rules

get
/api/3/policies/{policyId}/rules/disabled

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/policies/{policyId}/rules/disabled

Retrieves a paged resource of disabled policy rules for the specified policy.

Parameters
path Parameters ?
policyId
integer <int64>

The identifier of the policy

query Parameters ?
page
integer <int32>
0

The index of the page (zero-based) to retrieve.

size
integer <int32>
10

The number of records per page to retrieve.

sort
Multiple query params of string

The criteria to sort the records by, in the format: property[,ASC|DESC]. The default sort order is ascending. Multiple sort criteria can be specified using multiple sort query parameters.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{
  • "links":
    [],
  • "page":
    {
    },
  • "resources":
    [
    ]
}
{}
{}
{}
{}

Policy Rule

get
/api/3/policies/{policyId}/rules/{ruleId}

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/policies/{policyId}/rules/{ruleId}

Retrieves the specified policy rule.

Parameters
path Parameters ?
policyId
integer <int64>

The identifier of the policy

ruleId
integer <int64>

The identifier of the policy rule.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Assets Compliance For Policy Rule

get
/api/3/policies/{policyId}/rules/{ruleId}/assets

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/policies/{policyId}/rules/{ruleId}/assets

Retrieves asset resources with rule compliance results for the specified policy policy rule.

Parameters
path Parameters ?
policyId
integer <int64>

The identifier of the policy

ruleId
integer <int64>

The identifier of the policy rule.

query Parameters ?
applicableOnly
boolean

An optional boolean parameter indicating the assets retrieved should only include those with rule results of either PASS or FAIL. Default value is false, which will also include assets with a compliance status of NOT_APPLICABLE.

page
integer <int32>
0

The index of the page (zero-based) to retrieve.

size
integer <int32>
10

The number of records per page to retrieve.

sort
Multiple query params of string

The criteria to sort the records by, in the format: property[,ASC|DESC]. The default sort order is ascending. Multiple sort criteria can be specified using multiple sort query parameters.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{
  • "links":
    [],
  • "page":
    {
    },
  • "resources":
    [
    ]
}
{}
{}
{}
{}

Asset Compliance For Policy Rule

get
/api/3/policies/{policyId}/rules/{ruleId}/assets/{assetId}

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/policies/{policyId}/rules/{ruleId}/assets/{assetId}

Retrieves an asset resource with rule compliance results for the specified policy policy rule.

Parameters
path Parameters ?
policyId
integer <int64>

The identifier of the policy

ruleId
integer <int64>

The identifier of the policy rule.

assetId
integer <int64>

The identifier of the asset.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{
  • "hostname": "",
  • "id": "",
  • "ip": "",
  • "links":
    [],
  • "os":
    {
    },
  • "status": ""
}
{}
{}
{}
{}

Policy Rule Proof For Asset

get
/api/3/policies/{policyId}/rules/{ruleId}/assets/{assetId}/proof

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/policies/{policyId}/rules/{ruleId}/assets/{assetId}/proof

Retrieves the policy rule proof captured during evaluation against the specified asset.

Parameters
path Parameters ?
policyId
integer <int64>

The identifier of the policy

ruleId
integer <int64>

The identifier of the policy rule.

assetId
integer <int64>

The identifier of the asset.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

"string"
{}
{}
{}
{}

Policy Rule Controls

get
/api/3/policies/{policyId}/rules/{ruleId}/controls

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/policies/{policyId}/rules/{ruleId}/controls

Retrieves all NIST SP 800-53 controls mappings for each CCE within the specified policy rule.

Parameters
path Parameters ?
policyId
integer <int64>

The identifier of the policy

ruleId
integer <int64>

The identifier of the policy rule.

query Parameters ?
page
integer <int32>
0

The index of the page (zero-based) to retrieve.

size
integer <int32>
10

The number of records per page to retrieve.

sort
Multiple query params of string

The criteria to sort the records by, in the format: property[,ASC|DESC]. The default sort order is ascending. Multiple sort criteria can be specified using multiple sort query parameters.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Policy Rule Rationale

get
/api/3/policies/{policyId}/rules/{ruleId}/rationale

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/policies/{policyId}/rules/{ruleId}/rationale

Retrieves the policy rule rationale for the specified policy.

Parameters
path Parameters ?
policyId
integer <int64>

The identifier of the policy

ruleId
integer <int64>

The identifier of the policy rule.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

"string"
{}
{}
{}
{}

Policy Rule Remediation

get
/api/3/policies/{policyId}/rules/{ruleId}/remediation

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/policies/{policyId}/rules/{ruleId}/remediation

Retrieves the policy rule remediation for the specified policy.

Parameters
path Parameters ?
policyId
integer <int64>

The identifier of the policy

ruleId
integer <int64>

The identifier of the policy rule.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

"string"
{}
{}
{}
{}

Policy Compliance Summaries

get
/api/3/policy/summary

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/policy/summary

Retrieves a compliance summary of all policies.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{
  • "decreasedCompliance": "",
  • "increasedCompliance": "",
  • "links":
    [],
  • "numberOfPolicies": "",
  • "overallCompliance": "",
  • "scannedPolicies": ""
}
{}
{}
{}
{}

Policy Override

Policy Override Resource Controller

Asset Policy Overrides

get
/api/3/assets/{id}/policy_overrides

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/assets/{id}/policy_overrides

Retrieves policy overrides defined on policy rules for the specified asset.

Parameters
path Parameters ?
id
integer <int64>

The identifier of the asset.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Policy Overrides

get
/api/3/policy_overrides

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/policy_overrides

Retrieves policy overrides defined on policy rules.

Parameters
query Parameters ?
page
integer <int32>
0

The index of the page (zero-based) to retrieve.

size
integer <int32>
10

The number of records per page to retrieve.

sort
Multiple query params of string

The criteria to sort the records by, in the format: property[,ASC|DESC]. The default sort order is ascending. Multiple sort criteria can be specified using multiple sort query parameters.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Policy Overrides

post
/api/3/policy_overrides

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/policy_overrides

Submit a policy override. The policy override can be submitted or it can be submitted and approved in a single request.

Request Body

The specification of a policy override. Allows users to override the compliance result of a policy rule.


expires
string

The date the policy override is set to expire. Date is represented in ISO 8601 format.

links
Link
review
PolicyOverrideReviewer

Details regarding the review and/or approval of the policy override.

scope
PolicyOverrideScope Required

The scope of the policy override. Indicates which assets' policy compliance results are to be affected by the override.

state
string Required

The state of the policy override. Can be one of the following values:

ValueDescriptionAffects Compliance Results
"deleted"The policy override has been deleted.
"expired"The policy override had an expiration date and it has expired.
"approved"The policy override was submitted and approved.✓
"rejected"The policy override was rejected by the reviewer.
"under-review"The policy override was submitted but not yet approved or rejected by the reviewer.
submit
PolicyOverrideSubmitter Required

Details regarding the submission of the policy override.

Responses

200 OK

Headers
Response Schema

400 Bad Request

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema
Request samples
{}

Response samples
  • 200 OK

  • 400 Bad Request

  • 401 Unauthorized

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Policy Override

get
/api/3/policy_overrides/{id}

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/policy_overrides/{id}

Retrieve the specified policy override.

Parameters
path Parameters ?
id
integer <int64>

The identifier of the policy override.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Policy Override

delete
/api/3/policy_overrides/{id}

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/policy_overrides/{id}

Removes a policy override created for a policy rule.

Parameters
path Parameters ?
id
integer <int64>

The identifier of the policy override.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Policy Override Expiration

get
/api/3/policy_overrides/{id}/expires

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/policy_overrides/{id}/expires

Get the expiration date for a policy override.

Parameters
path Parameters ?
id
integer <int64>

The identifier of the policy override.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

"string"
{}
{}
{}
{}

Policy Override Expiration

put
/api/3/policy_overrides/{id}/expires

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/policy_overrides/{id}/expires

Set the expiration date for a policy override. This must be a valid date in the future.

Parameters
path Parameters ?
id
integer <int64>

The identifier of the policy override.

Request Body

The date the policy override is set to expire. Date is represented in ISO 8601 format.


string

Responses

200 OK

Headers
Response Schema

400 Bad Request

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema
Request samples
"string"

Response samples
  • 200 OK

  • 400 Bad Request

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}
{}

Policy Override Status

post
/api/3/policy_overrides/{id}/{status}

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/policy_overrides/{id}/{status}

Update the status of the specified policy override. The status can be one of the following: "recall", "approve", or "reject".

Parameters
path Parameters ?
id
integer <int64>

The identifier of the policy override.

status
string
"recall" "approve" "reject"

Policy Override Status

Request Body

A comment describing the change of the policy override status.


string

Responses

200 OK

Headers

400 Bad Request

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema
Request samples
"string"

Response samples
  • 400 Bad Request

  • 401 Unauthorized

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}

Remediation

Resources for determining the details required to remediate vulnerabilities.

Asset Vulnerability Solution

get
/api/3/assets/{id}/vulnerabilities/{vulnerabilityId}/solution

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/assets/{id}/vulnerabilities/{vulnerabilityId}/solution

Returns the highest-superceding rollup solutions for a vulnerability on an asset. The solution(s) selected will be the most recent and cost-effective means by which the vulnerability can be remediated.

Parameters
path Parameters ?
id
integer <int64>

The identifier of the asset.

vulnerabilityId
string

The identifier of the vulnerability.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{
  • "links":
    [],
  • "resources":
    [
    ]
}
{}
{}
{}
{}

Report

Resources and operations for managing and generating reports. Reports are broadly categorized into document, export, and file types. document reports use section-based report templates to control the output and can be generated in several formats. export reports are designed to output their contents into a specific file format. file reports are templatized reports that output based on the format of a template file. Reports can be configured to generate on a schedule and be distributed via email to specific recipients.

Report Formats

get
/api/3/report_formats

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/report_formats

Returns all available report formats. A report format indicates an output file format specification (e.g. PDF, XML, etc). Some printable formats may be templated, and others may not. The supported templates for each formated are provided.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Report Templates

get
/api/3/report_templates

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/report_templates

Returns all available report templates.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{
  • "links":
    [],
  • "resources":
    [
    ]
}
{}
{}
{}
{}

Report Template

get
/api/3/report_templates/{id}

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/report_templates/{id}

Returns the details of a report template. Report templates govern the contents generated within a report.

Parameters
path Parameters ?
id
string

The identifier of the report template;

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{
  • "builtin": true,
  • "description": "Provides comprehensive details about discovered assets, vulnerabilities, and users.",
  • "id": "audit-report",
  • "links":
    [],
  • "name": "Audit Report",
  • "sections":
    [
    ],
  • "type": "document"
}
{}
{}
{}
{}

Reports

get
/api/3/reports

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/reports

Returns all defined report configurations.

Parameters
query Parameters ?
page
integer <int32>
0

The index of the page (zero-based) to retrieve.

size
integer <int32>
10

The number of records per page to retrieve.

sort
Multiple query params of string

The criteria to sort the records by, in the format: property[,ASC|DESC]. The default sort order is ascending. Multiple sort criteria can be specified using multiple sort query parameters.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{
  • "links":
    [],
  • "page":
    {
    },
  • "resources":
    [
    ]
}
{}
{}
{}
{}

Reports

post
/api/3/reports

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/reports

Configures a new report for generation. Report types are controlled through either or both a format and template. Non-templatized (export) report formats do not require a template and have their output format preset. Templatized (document and file) report formats support a report template that governs the content of the output and the output format can be chosen from a list of supported formats.

Request Body

The specification of a report configuration.


bureau
string

The name of the bureau for a CyberScope report. Only used when the format is "cyberscope-xml".

component
string

The name of the component for a CyberScope report. Only used when the format is "cyberscope-xml".

database
ReportConfigDatabaseResource

Configuration for database export. Only used when the format is "database-export".

email
ReportEmail

Email distribution settings for the report.

enclave
string

The name of the enclave for a CyberScope report. Only used when the format is "cyberscope-xml".

filters
ReportConfigFiltersResource

Filters applied to the contents of the report. The supported filters for a report vary by format and template.

categories Object
The vulnerability categories to include or exclude in the report. Only included or excluded may be specified, not both.
included Array[string]
The identifiers of the vulnerability categories to included in the report.
excluded Array[string]
The identifiers of the vulnerability categories to exclude in the report.
severity string
"all" "critical" "critical-and-severe"
The vulnerability severities to include in the report.
statuses Array[string]
"vulnerable" "vulnerable-version" "potentially-vulnerable" "vulnerable-and-validated"
The vulnerability statuses to include in the report. If "vulnerable-and-validated" is selected no other values can be specified.

The following filter elements may be defined for non-templatized report formats:

FormatCategoriesSeverityStatuses
arf-xml
csv-export✓✓✓
cyberscope-xml
database-export
nexpose-simple-xml✓✓
oval-xml
qualys-xml✓✓
scap-xml✓✓
sql-query✓✓✓
xccdf-csv
xccdf-xml✓✓
xml-export✓✓✓
xml-export-v2✓✓✓

The following filter elements may be defined for templatized report formats:

TemplateCategoriesSeverityStatuses
audit-report✓✓
baseline-comparison
basic-vulnerability-check-results✓✓✓
executive-overview
highest-risk-vulns
pci-attestation-v12
pci-executive-summary-v12
pci-vuln-details-v12
policy-details✓✓✓
policy-eval
policy-summary✓✓✓
prioritized-remediations✓✓✓
prioritized-remediations-with-details✓✓✓
r7-discovered-assets✓✓✓
r7-vulnerability-exceptions✓✓✓
remediation-plan✓✓
report-card✓✓
risk-scorecard✓✓✓
rule-breakdown-summary✓✓✓
top-policy-remediations✓✓✓
top-policy-remediations-with-details✓✓✓
top-riskiest-assets✓✓✓
top-vulnerable-assets✓✓✓
vulnerability-trends✓✓✓
format
string

The output format of the report. The format will restrict the available templates and parameters that can be specified.

frequency
ReportFrequency

The recurring frequency with which to generate the report.

language
string

The locale (language) in which the report is generated

name
string

The name of the report.

organization
string

The organization used for a XCCDF XML report. Only used when the format is "xccdf-xml".

owner
integer <int32>

The identifier of the report owner.

policy
integer <int64>

The policy to report on. Only used when the format is "oval-xml", ""xccdf-csv", or "xccdf-xml".

query
string

SQL query to run against the Reporting Data Model. Only used when the format is "sql-query".

scope
ReportConfigScopeResource

The scope of the report. Scope is an object that has the following properties that vary by format and template:

assets Array[integer <int32>]
The identifiers of the assets to report on.
sites Array[integer <int32>]
The identifiers of the sites to report on.
assetGroups Array[integer <int32>]
The identifiers of the asset to report on.
tags Array[integer <int32>]
The identifiers of the tag to report on.
scan integer <int32>
The identifier of the scan to report on.

The following scope elements may be defined for non-templatized report formats:

FormatAssetsSitesAsset GroupsTagsScan
arf-xml✓✓✓✓
csv-export✓✓✓✓✓
cyberscope-xml✓✓✓✓✓
database-export✓
nexpose-simple-xml✓✓✓✓✓
oval-xml✓✓✓✓
qualys-xml✓✓✓✓✓
scap-xml✓✓✓✓✓
sql-query✓✓✓✓✓
xccdf-csv✓
xccdf-xml✓✓✓✓✓
xml-export✓✓✓✓✓
xml-export-v2✓✓✓✓✓

The following scope elements may be defined for templatized report formats:

TemplateAssetsSitesAsset GroupsTagsScan
audit-report✓✓✓✓✓
baseline-comparison✓✓✓✓
basic-vulnerability-check-results✓✓✓✓✓
executive-overview✓✓✓✓
highest-risk-vulns✓✓✓✓
pci-attestation-v12✓✓✓✓✓
pci-executive-summary-v12✓✓✓✓✓
pci-vuln-details-v12✓✓✓✓✓
policy-details✓✓✓✓
policy-eval✓✓✓✓
policy-summary✓✓✓✓✓
prioritized-remediations✓✓✓✓✓
prioritized-remediations-with-details✓✓✓✓✓
r7-discovered-assets✓✓✓✓✓
r7-vulnerability-exceptions✓✓✓✓✓
remediation-plan✓✓✓✓✓
report-card✓✓✓✓✓
risk-scorecard✓✓✓✓
rule-breakdown-summary✓✓✓✓
top-policy-remediations✓✓✓✓
top-policy-remediations-with-details✓✓✓✓
top-riskiest-assets✓✓✓✓✓
top-vulnerable-assets✓✓✓✓✓
vulnerability-trends✓✓✓✓

If a report supports specifying a scan as the scope and a scan is specified, no other scope elements may be defined. In all other cases as many different types of supported scope elements can be specified in any combination. All reports except the sql-query format require at least one element to be specified as the scope.

storage
ReportStorage

The additional storage location and path.

template
string

The template for the report (only required if the format is templatized).

timezone
string

The timezone the report generates in, such as "America/Los_Angeles".

users
integer <int32>

The identifiers of the users granted explicit access to the report.

version
string

The version of the report Data Model to report against. Only used when the format is "sql-query".

Responses

200 OK

Headers
Response Schema

400 Bad Request

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema
Request samples
  • JSON
  • Nexposeâ„¢ Simple XML
  • Qualys XML
  • OVAL XML
  • XCCDF CSV
  • XCCDF XML
{
  • "bureau": "Bureau",
  • "component": "Component",
  • "database":
    {
    },
  • "email":
    {
    },
  • "enclave": "Enclave",
  • "filters":
    {
    },
  • "format": "pdf",
  • "frequency":
    {
    },
  • "language": "en-US",
  • "name": "Monthly Corporate Site Summary",
  • "organization": "Acme, Inc.",
  • "owner": 1,
  • "policy": 789,
  • "query": "SELECT * FROM dim_asset ORDER BY ip_address ASC",
  • "scope":
    {
    },
  • "storage":
    {
    },
  • "template": "executive-overview",
  • "timezone": "America/Los_Angeles",
  • "users": "7",
  • "version": "2.3.0"
}
{
   "format": "nexpose-simple-xml",
   "name": "Scan Report for February scan",
   "filters": {
      "statuses": [ "vulnerable", "vulnerable-version" ]
   },
   "scope": {
      "scan": 2
   }
}
{
   "format": "qualys-xml",
   "name": "Qualys Export",
   "filters": {
      "severity": "critical-and-severe",
      "categories": {
         "included": [ "Adobe" ]
      }
   },
   "scope": {
      "sites": [ 3 ]
   }
}
{
   "format": "oval-xml",
   "name": "OVAL XML",
   "policy": 32, 
   "scope": {
      "sites": [ 17 ]
   }
}
{
   "format": "xccdf-csv",
   "name": "XCDDF CSV Report",
   "policy": 89,
   "scope": {
      "assets": [ 4, 7, 9, 22 ]
   },
   "filters": {
      "severity": "critical"
   },
   "frequency": {
      "start": "2017-11-30",
      "repeat": {
         "every": "week",
         "interval": 2
      }
   }
}
{
   "format": "xccdf-xml",
   "name": "XCCDF XML",
   "policy": 12,
   "organization": "Acme Organization",
   "scope": {
      "tags": [ 4 ]
   },
   "filters": {
      "severity": "critical"
   },
   "frequency": {
      "start": "2018-11-30",
      "repeat": {
         "every": "date-of-month",
         "interval": 3,
         "dateOfMonth": "last"
      }
   }
}

Response samples
  • 200 OK

  • 400 Bad Request

  • 401 Unauthorized

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Report

get
/api/3/reports/{id}

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/reports/{id}

Returns the configuration details of a report.

Parameters
path Parameters ?
id
integer <int32>

The identifier of the report.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{
  • "bureau": "Bureau",
  • "component": "Component",
  • "database":
    {
    },
  • "email":
    {
    },
  • "enclave": "Enclave",
  • "filters":
    {
    },
  • "format": "pdf",
  • "frequency":
    {
    },
  • "id": 17,
  • "language": "en-US",
  • "links":
    [],
  • "name": "Monthly Corporate Site Summary",
  • "organization": "Acme, Inc.",
  • "owner": 1,
  • "policy": 789,
  • "query": "SELECT * FROM dim_asset ORDER BY ip_address ASC",
  • "scope":
    {
    },
  • "storage":
    {
    },
  • "template": "executive-overview",
  • "timezone": "America/Los_Angeles",
  • "users": "7",
  • "version": "2.3.0"
}
{}
{}
{}
{}

Report

put
/api/3/reports/{id}

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/reports/{id}

Updates the configuration details of a report.

Parameters
path Parameters ?
id
integer <int32>

The identifier of the report.

Request Body

The specification of a report configuration.


bureau
string

The name of the bureau for a CyberScope report. Only used when the format is "cyberscope-xml".

component
string

The name of the component for a CyberScope report. Only used when the format is "cyberscope-xml".

database
ReportConfigDatabaseResource

Configuration for database export. Only used when the format is "database-export".

email
ReportEmail

Email distribution settings for the report.

enclave
string

The name of the enclave for a CyberScope report. Only used when the format is "cyberscope-xml".

filters
ReportConfigFiltersResource

Filters applied to the contents of the report. The supported filters for a report vary by format and template.

categories Object
The vulnerability categories to include or exclude in the report. Only included or excluded may be specified, not both.
included Array[string]
The identifiers of the vulnerability categories to included in the report.
excluded Array[string]
The identifiers of the vulnerability categories to exclude in the report.
severity string
"all" "critical" "critical-and-severe"
The vulnerability severities to include in the report.
statuses Array[string]
"vulnerable" "vulnerable-version" "potentially-vulnerable" "vulnerable-and-validated"
The vulnerability statuses to include in the report. If "vulnerable-and-validated" is selected no other values can be specified.

The following filter elements may be defined for non-templatized report formats:

FormatCategoriesSeverityStatuses
arf-xml
csv-export✓✓✓
cyberscope-xml
database-export
nexpose-simple-xml✓✓
oval-xml
qualys-xml✓✓
scap-xml✓✓
sql-query✓✓✓
xccdf-csv
xccdf-xml✓✓
xml-export✓✓✓
xml-export-v2✓✓✓

The following filter elements may be defined for templatized report formats:

TemplateCategoriesSeverityStatuses
audit-report✓✓
baseline-comparison
basic-vulnerability-check-results✓✓✓
executive-overview
highest-risk-vulns
pci-attestation-v12
pci-executive-summary-v12
pci-vuln-details-v12
policy-details✓✓✓
policy-eval
policy-summary✓✓✓
prioritized-remediations✓✓✓
prioritized-remediations-with-details✓✓✓
r7-discovered-assets✓✓✓
r7-vulnerability-exceptions✓✓✓
remediation-plan✓✓
report-card✓✓
risk-scorecard✓✓✓
rule-breakdown-summary✓✓✓
top-policy-remediations✓✓✓
top-policy-remediations-with-details✓✓✓
top-riskiest-assets✓✓✓
top-vulnerable-assets✓✓✓
vulnerability-trends✓✓✓
format
string

The output format of the report. The format will restrict the available templates and parameters that can be specified.

frequency
ReportFrequency

The recurring frequency with which to generate the report.

language
string

The locale (language) in which the report is generated

name
string

The name of the report.

organization
string

The organization used for a XCCDF XML report. Only used when the format is "xccdf-xml".

owner
integer <int32>

The identifier of the report owner.

policy
integer <int64>

The policy to report on. Only used when the format is "oval-xml", ""xccdf-csv", or "xccdf-xml".

query
string

SQL query to run against the Reporting Data Model. Only used when the format is "sql-query".

scope
ReportConfigScopeResource

The scope of the report. Scope is an object that has the following properties that vary by format and template:

assets Array[integer <int32>]
The identifiers of the assets to report on.
sites Array[integer <int32>]
The identifiers of the sites to report on.
assetGroups Array[integer <int32>]
The identifiers of the asset to report on.
tags Array[integer <int32>]
The identifiers of the tag to report on.
scan integer <int32>
The identifier of the scan to report on.

The following scope elements may be defined for non-templatized report formats:

FormatAssetsSitesAsset GroupsTagsScan
arf-xml✓✓✓✓
csv-export✓✓✓✓✓
cyberscope-xml✓✓✓✓✓
database-export✓
nexpose-simple-xml✓✓✓✓✓
oval-xml✓✓✓✓
qualys-xml✓✓✓✓✓
scap-xml✓✓✓✓✓
sql-query✓✓✓✓✓
xccdf-csv✓
xccdf-xml✓✓✓✓✓
xml-export✓✓✓✓✓
xml-export-v2✓✓✓✓✓

The following scope elements may be defined for templatized report formats:

TemplateAssetsSitesAsset GroupsTagsScan
audit-report✓✓✓✓✓
baseline-comparison✓✓✓✓
basic-vulnerability-check-results✓✓✓✓✓
executive-overview✓✓✓✓
highest-risk-vulns✓✓✓✓
pci-attestation-v12✓✓✓✓✓
pci-executive-summary-v12✓✓✓✓✓
pci-vuln-details-v12✓✓✓✓✓
policy-details✓✓✓✓
policy-eval✓✓✓✓
policy-summary✓✓✓✓✓
prioritized-remediations✓✓✓✓✓
prioritized-remediations-with-details✓✓✓✓✓
r7-discovered-assets✓✓✓✓✓
r7-vulnerability-exceptions✓✓✓✓✓
remediation-plan✓✓✓✓✓
report-card✓✓✓✓✓
risk-scorecard✓✓✓✓
rule-breakdown-summary✓✓✓✓
top-policy-remediations✓✓✓✓
top-policy-remediations-with-details✓✓✓✓
top-riskiest-assets✓✓✓✓✓
top-vulnerable-assets✓✓✓✓✓
vulnerability-trends✓✓✓✓

If a report supports specifying a scan as the scope and a scan is specified, no other scope elements may be defined. In all other cases as many different types of supported scope elements can be specified in any combination. All reports except the sql-query format require at least one element to be specified as the scope.

storage
ReportStorage

The additional storage location and path.

template
string

The template for the report (only required if the format is templatized).

timezone
string

The timezone the report generates in, such as "America/Los_Angeles".

users
integer <int32>

The identifiers of the users granted explicit access to the report.

version
string

The version of the report Data Model to report against. Only used when the format is "sql-query".

Responses

200 OK

Headers
Response Schema

400 Bad Request

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema
Request samples
{
  • "bureau": "Bureau",
  • "component": "Component",
  • "database":
    {
    },
  • "email":
    {
    },
  • "enclave": "Enclave",
  • "filters":
    {
    },
  • "format": "pdf",
  • "frequency":
    {
    },
  • "language": "en-US",
  • "name": "Monthly Corporate Site Summary",
  • "organization": "Acme, Inc.",
  • "owner": 1,
  • "policy": 789,
  • "query": "SELECT * FROM dim_asset ORDER BY ip_address ASC",
  • "scope":
    {
    },
  • "storage":
    {
    },
  • "template": "executive-overview",
  • "timezone": "America/Los_Angeles",
  • "users": "7",
  • "version": "2.3.0"
}

Response samples
  • 200 OK

  • 400 Bad Request

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}
{}

Report

delete
/api/3/reports/{id}

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/reports/{id}

Deletes the configuration of a report.

Parameters
path Parameters ?
id
integer <int32>

The identifier of the report.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Report Generation

post
/api/3/reports/{id}/generate

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/reports/{id}/generate

Generates a configured report and returns the instance identifier of the report.

Parameters
path Parameters ?
id
integer <int32>

The identifier of the report.

Responses

200 OK

Headers
Response Schema

400 Bad Request

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 400 Bad Request

  • 401 Unauthorized

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Report Histories

get
/api/3/reports/{id}/history

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/reports/{id}/history

Returns all historical details for generation of the report over time.

Parameters
path Parameters ?
id
integer <int32>

The identifier of the report.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Report History

get
/api/3/reports/{id}/history/{instance}

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/reports/{id}/history/{instance}

Returns the details for a generation of the report.

Parameters
path Parameters ?
id
integer <int32>

The identifier of the report.

instance
string
"latest" "integer <<int32>>"

The identifier of the report instance.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Report History

delete
/api/3/reports/{id}/history/{instance}

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/reports/{id}/history/{instance}

Returns the details for a generation of the report.

Parameters
path Parameters ?
id
integer <int32>

The identifier of the report.

instance
string
"latest" "integer <<int32>>"

The identifier of the report instance.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Report Download

get
/api/3/reports/{id}/history/{instance}/output

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/reports/{id}/history/{instance}/output

Returns the contents of a generated report. The report content is usually returned in a GZip compressed format.

Parameters
path Parameters ?
id
integer <int32>

The identifier of the report.

instance
string
"latest" "integer <<int32>>"

The identifier of the report instance.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

"string"
{}
{}
{}
{}

Scan

Resources and operations for managing scans.

Scans

get
/api/3/scans

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/scans

Returns all scans.

Parameters
query Parameters ?
active
boolean
false
"true" "false"

Return running scans or past scans (true/false value).

page
integer <int32>
0

The index of the page (zero-based) to retrieve.

size
integer <int32>
10

The number of records per page to retrieve.

sort
Multiple query params of string

The criteria to sort the records by, in the format: property[,ASC|DESC]. The default sort order is ascending. Multiple sort criteria can be specified using multiple sort query parameters.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{
  • "links":
    [],
  • "page":
    {
    },
  • "resources":
    [
    ]
}
{}
{}
{}
{}

Scan

get
/api/3/scans/{id}

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/scans/{id}

Returns the specified scan.

Parameters
path Parameters ?
id
integer <int64>

The identifier of the scan.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{
  • "assets": "",
  • "duration": "",
  • "endTime": "",
  • "engineId": "",
  • "engineName": "",
  • "id": "",
  • "links":
    [],
  • "message": "",
  • "scanName": "",
  • "scanType": "",
  • "startTime": "",
  • "startedBy": "",
  • "status": "",
  • "vulnerabilities":
    {
    }
}
{}
{}
{}
{}

Scan Status

post
/api/3/scans/{id}/{status}

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/scans/{id}/{status}

Updates the scan status. Can pause, resume, and stop scans using this resource. In order to stop a scan the scan must be running or paused. In order to resume a scan the scan must be paused. In order to pause a scan the scan must be running.

Parameters
path Parameters ?
id
integer <int64>

The identifier of the scan.

status
string
"pause" "stop" "resume"

The status of the scan.

Responses

200 OK

Headers
Response Schema

400 Bad Request

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 400 Bad Request

  • 401 Unauthorized

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Site Scans

get
/api/3/sites/{id}/scans

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/scans

Returns the scans for the specified site.

Parameters
path Parameters ?
id
integer <int32>

The identifier of the site.

query Parameters ?
active
boolean
false
"true" "false"

Return running scans or past scans (true/false value).

page
integer <int32>
0

The index of the page (zero-based) to retrieve.

size
integer <int32>
10

The number of records per page to retrieve.

sort
Multiple query params of string

The criteria to sort the records by, in the format: property[,ASC|DESC]. The default sort order is ascending. Multiple sort criteria can be specified using multiple sort query parameters.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{
  • "links":
    [],
  • "page":
    {
    },
  • "resources":
    [
    ]
}
{}
{}
{}
{}

Site Scans

post
/api/3/sites/{id}/scans

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/scans

Starts a scan for the specified site.

Parameters
path Parameters ?
id
integer <int32>

The identifier of the site.

Request Body

The details for the scan.


engineId
integer <int32>

The identifier of the scan engine.

hosts
string

The hosts that should be included as a part of the scan. This should be a mixture of IP Addresses and Hostnames as a String array.

name
string

The user-driven scan name for the scan.

templateId
string

The identifier of the scan template

Responses

200 OK

Headers
Response Schema

400 Bad Request

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema
Request samples
{
  • "engineId": "",
  • "hosts":
    [
    ],
  • "name": "",
  • "templateId": ""
}

Response samples
  • 200 OK

  • 400 Bad Request

  • 401 Unauthorized

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Scan Engine

Resources and operations for managing scan engines.

Engine Pools

get
/api/3/scan_engine_pools

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/scan_engine_pools

Returns engine pools available to use for scanning.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Engine Pools

post
/api/3/scan_engine_pools

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/scan_engine_pools

Creates a new engine pool.

Request Body

The details for the scan engine to update.


engines
integer <int32>

The identifiers of the scan engines in the engine pool.

id
integer <int32> Required

The identifier of the scan engine.

links
Link
name
string Required

The name of the scan engine.

Responses

200 OK

Headers
Response Schema

400 Bad Request

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema
Request samples
{}

Response samples
  • 200 OK

  • 400 Bad Request

  • 401 Unauthorized

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Engine Pool

get
/api/3/scan_engine_pools/{id}

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/scan_engine_pools/{id}

Retrieves the details for an engine pool.

Parameters
path Parameters ?
id
integer <int32>

The identifier of the engine pool.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Engine Pool

put
/api/3/scan_engine_pools/{id}

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/scan_engine_pools/{id}

Updates the specified engine pool.

Parameters
path Parameters ?
id
integer <int32>

The identifier of the engine pool.

Request Body

The details for the scan engine to update.


engines
integer <int32>

The identifiers of the scan engines in the engine pool.

id
integer <int32> Required

The identifier of the scan engine.

links
Link
name
string Required

The name of the scan engine.

Responses

200 OK

Headers
Response Schema

400 Bad Request

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema
Request samples
{}

Response samples
  • 200 OK

  • 400 Bad Request

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}
{}

Engine Pool

delete
/api/3/scan_engine_pools/{id}

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/scan_engine_pools/{id}

Deletes the specified engine pool.

Parameters
path Parameters ?
id
integer <int32>

The identifier of the engine pool.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Engine Pool Engines

get
/api/3/scan_engine_pools/{id}/engines

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/scan_engine_pools/{id}/engines

Get the engines in the engine pool.

Parameters
path Parameters ?
id
integer <int32>

The identifier of the engine pool.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Engine Pool Engines

put
/api/3/scan_engine_pools/{id}/engines

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/scan_engine_pools/{id}/engines

Set the engines in the engine pool.

Parameters
path Parameters ?
id
integer <int32>

The identifier of the engine pool.

Request Body

The identifiers of the scan engines to place into the engine pool.


integer <int32>

Responses

200 OK

Headers
Response Schema

400 Bad Request

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema
Request samples

Response samples
  • 200 OK

  • 400 Bad Request

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}
{}

Engine Pool Engines

put
/api/3/scan_engine_pools/{id}/engines/{engineId}

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/scan_engine_pools/{id}/engines/{engineId}

Add an engine to the engine pool.

Parameters
path Parameters ?
id
integer <int32>

The identifier of the engine pool.

engineId
integer <int32>

The identifier of the scan engine.

Responses

200 OK

Headers
Response Schema

400 Bad Request

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 400 Bad Request

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}
{}

Engine Pool Engines

delete
/api/3/scan_engine_pools/{id}/engines/{engineId}

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/scan_engine_pools/{id}/engines/{engineId}

Remove the specified engine from the engine pool.

Parameters
path Parameters ?
id
integer <int32>

The identifier of the engine pool.

engineId
integer <int32>

The identifier of the scan engine.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Engine Pool Sites

get
/api/3/scan_engine_pools/{id}/sites

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/scan_engine_pools/{id}/sites

Returns links to the sites associated with this engine pool.

Parameters
path Parameters ?
id
integer <int32>

The identifier of the engine pool.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Scan Engines

get
/api/3/scan_engines

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/scan_engines

Returns scan engines available to use for scanning.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{
  • "links":
    [],
  • "resources":
    [
    ]
}
{}
{}
{}
{}

Scan Engines

post
/api/3/scan_engines

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/scan_engines

Creates a new scan engine.

Request Body

The specification of a scan engine.


address
string Required

The address the scan engine is hosted.

id
integer <int32> Required

The identifier of the scan engine.

name
string Required

The name of the scan engine.

port
integer <int32> Required

The port used by the scan engine to communicate with the Security Console.

sites
integer <int32>

A list of identifiers of each site the scan engine is assigned to.

Responses

201 Created

Headers
Response Schema

400 Bad Request

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema
Request samples
{
  • "address": "corporate-scan-engine-001.acme.com",
  • "id": 6,
  • "name": "Corporate Scan Engine 001",
  • "port": 40894,
  • "sites":
    [
    ]
}

Response samples
  • 201 Created

  • 400 Bad Request

  • 401 Unauthorized

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Scan Engine

get
/api/3/scan_engines/{id}

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/scan_engines/{id}

Retrieves the details for a scan engine.

Parameters
path Parameters ?
id
integer <int32>

The identifier of the scan engine.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{
  • "address": "corporate-scan-engine-001.acme.com",
  • "contentVersion": "",
  • "enginePools":
    [
    ],
  • "id": 6,
  • "lastRefreshedDate": "",
  • "lastUpdatedDate": "",
  • "links":
    [],
  • "name": "Corporate Scan Engine 001",
  • "port": 40894,
  • "productVersion": "",
  • "sites":
    [
    ]
}
{}
{}
{}
{}

Scan Engine

put
/api/3/scan_engines/{id}

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/scan_engines/{id}

Updates the specified scan engine.

Parameters
path Parameters ?
id
integer <int32>

The identifier of the scan engine.

Request Body

The specification of the scan engine to update.


address
string Required

The address the scan engine is hosted.

id
integer <int32> Required

The identifier of the scan engine.

name
string Required

The name of the scan engine.

port
integer <int32> Required

The port used by the scan engine to communicate with the Security Console.

sites
integer <int32>

A list of identifiers of each site the scan engine is assigned to.

Responses

200 OK

Headers
Response Schema

400 Bad Request

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema
Request samples
{
  • "address": "corporate-scan-engine-001.acme.com",
  • "id": 6,
  • "name": "Corporate Scan Engine 001",
  • "port": 40894,
  • "sites":
    [
    ]
}

Response samples
  • 200 OK

  • 400 Bad Request

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}
{}

Scan Engine

delete
/api/3/scan_engines/{id}

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/scan_engines/{id}

Deletes the specified scan engine.

Parameters
path Parameters ?
id
integer <int32>

The identifier of the scan engine.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Assigned Engine Pools

get
/api/3/scan_engines/{id}/scan_engine_pools

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/scan_engines/{id}/scan_engine_pools

Retrieves the list of engine pools the scan engine is currently assigned to.

Parameters
path Parameters ?
id
integer <int32>

The identifier of the scan engine.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{}
{}
{}
{}
{}

Scan Engine Scans

get
/api/3/scan_engines/{id}/scans

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/scan_engines/{id}/scans

Returns the scans that have been run on a scan engine.

Parameters
path Parameters ?
id
integer <int32>

The identifier of the scan engine.

query Parameters ?
page
integer <int32>
0

The index of the page (zero-based) to retrieve.

size
integer <int32>
10

The number of records per page to retrieve.

sort
Multiple query params of string

The criteria to sort the records by, in the format: property[,ASC|DESC]. The default sort order is ascending. Multiple sort criteria can be specified using multiple sort query parameters.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{
  • "links":
    [],
  • "page":
    {
    },
  • "resources":
    [
    ]
}
{}
{}
{}
{}

Scan Engine Sites

get
/api/3/scan_engines/{id}/sites

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/scan_engines/{id}/sites

Retrieves the list of sites the specified scan engine is assigned to.

Parameters
path Parameters ?
id
integer <int32>

The identifier of the scan engine.

query Parameters ?
page
integer <int32>
0

The index of the page (zero-based) to retrieve.

size
integer <int32>
10

The number of records per page to retrieve.

sort
Multiple query params of string

The criteria to sort the records by, in the format: property[,ASC|DESC]. The default sort order is ascending. Multiple sort criteria can be specified using multiple sort query parameters.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{
  • "links":
    [],
  • "page":
    {
    },
  • "resources":
    [
    ]
}
{}
{}
{}
{}

Scan Template

Scan Template Resource Controller

Scan Templates

get
/api/3/scan_templates

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/scan_templates

Returns all scan templates.

Responses

200 OK

Headers
Response Schema

401 Unauthorized

Headers
Response Schema

404 Not Found

Headers
Response Schema

500 Internal Server Error

Headers
Response Schema

503 Service Unavailable

Headers
Response Schema

Response samples
  • 200 OK

  • 401 Unauthorized

  • 404 Not Found

  • 500 Internal Server Error

  • 503 Service Unavailable

{
  • "links":
    [],
  • "resources":
    [
    ]
}
{}
{}
{}
{}

Scan Templates

post
/api/3/scan_templates

Server URL

https://help.rapid7.com/insightvm/en-us/api/3/scan_templates

Creates a new scan template.

Request Body

The details of the scan template.


checks
ScanTemplateVulnerabilityChecks

Settings for which vulnerability checks to run during a scan.
The rules for inclusion of checks is as follows:

  • Enabled checks by category and by check type are included
  • Disabled checks in by category and by check type are removed
  • Enabled checks in by individual check are added (even if they are disabled in by category or check type)
  • Disabled checks in by individual check are removed
  • If unsafe is disabled, unsafe checks are removed
  • If potential is disabled, potential checks are removed
    database
    ScanTemplateDatabase

    Settings for discovery databases.

    description
    string

    A verbose description of the scan template..

    discovery
    ScanTemplateDiscovery

    Discovery settings used during a scan.

    discoveryOnly
    boolean

    Whether only discovery is performed during a scan.

    enableWindowsServices
    boolean

    Whether Windows services are enabled during a scan. Windows services will be temporarily reconfigured when this option is selected. Original settings will be restored after the scan completes, unless it is interrupted.

    enhancedLogging
    boolean

    Whether enhanced logging is gathered during scanning. Collection of enhanced logs may greatly increase the disk space used by a scan.

    maxParallelAssets
    integer <int32>

    The maximum number of assets scanned simultaneously per scan engine during a scan.

    maxScanProcesses
    integer <int32>

    The maximum number of scan processes simultaneously allowed against each asset during a scan.

    name
    string

    A concise name for the scan template.

    policy
    Policy

    Policy configuration settings used during a scan.

    policyEnabled
    boolean

    Whether policy assessment is performed during a scan.

    telnet
    Telnet

    Settings for interacting with the Telnet protocol.

    vulnerabilityEnabled
    boolean

    Whether vulnerability assessment is performed during a scan.

    web
    ScanTemplateWebSpider

    Web spider settings used during a scan.

    webEnabled
    boolean

    Whether web spidering and assessment are performed during a scan.

    Responses

    200 OK

    Headers
    Response Schema

    400 Bad Request

    Headers
    Response Schema

    401 Unauthorized

    Headers
    Response Schema

    500 Internal Server Error

    Headers
    Response Schema

    503 Service Unavailable

    Headers
    Response Schema
    Request samples
    {
    • "checks":
      {
      },
    • "database":
      {
      },
    • "description": "Performs a full network audit of all systems using only safe checks...",
    • "discovery":
      {
      },
    • "discoveryOnly": false,
    • "enableWindowsServices": false,
    • "enhancedLogging": false,
    • "maxParallelAssets": 10,
    • "maxScanProcesses": 10,
    • "name": "Full audit",
    • "policy":
      {
      },
    • "policyEnabled": true,
    • "telnet":
      {
      },
    • "vulnerabilityEnabled": true,
    • "web":
      {
      },
    • "webEnabled": true
    }

    Response samples
    • 200 OK

    • 400 Bad Request

    • 401 Unauthorized

    • 500 Internal Server Error

    • 503 Service Unavailable

    {}
    {}
    {}
    {}
    {}

    Scan Template

    get
    /api/3/scan_templates/{id}

    Server URL

    https://help.rapid7.com/insightvm/en-us/api/3/scan_templates/{id}

    Returns a scan template.

    Parameters
    path Parameters ?
    id
    string

    The identifier of the scan template

    Responses

    200 OK

    Headers
    Response Schema

    401 Unauthorized

    Headers
    Response Schema

    404 Not Found

    Headers
    Response Schema

    500 Internal Server Error

    Headers
    Response Schema

    503 Service Unavailable

    Headers
    Response Schema

    Response samples
    • 200 OK

    • 401 Unauthorized

    • 404 Not Found

    • 500 Internal Server Error

    • 503 Service Unavailable

    {
    • "checks":
      {},
    • "database":
      {},
    • "description": "Performs a full network audit of all systems using only safe checks...",
    • "discovery":
      {
      },
    • "discoveryOnly": false,
    • "enableWindowsServices": false,
    • "enhancedLogging": false,
    • "id": "full-audit-without-web-spider",
    • "links":
      [],
    • "maxParallelAssets": 10,
    • "maxScanProcesses": 10,
    • "name": "Full audit",
    • "policy":
      {},
    • "policyEnabled": true,
    • "telnet":
      {
      },
    • "vulnerabilityEnabled": true,
    • "web":
      {
      },
    • "webEnabled": true
    }
    {}
    {}
    {}
    {}

    Scan Template

    put
    /api/3/scan_templates/{id}

    Server URL

    https://help.rapid7.com/insightvm/en-us/api/3/scan_templates/{id}

    Updates a scan template.

    Parameters
    path Parameters ?
    id
    string

    The identifier of the scan template

    Request Body

    The details of the scan template.


    checks
    ScanTemplateVulnerabilityChecks

    Settings for which vulnerability checks to run during a scan.
    The rules for inclusion of checks is as follows:

    • Enabled checks by category and by check type are included
    • Disabled checks in by category and by check type are removed
    • Enabled checks in by individual check are added (even if they are disabled in by category or check type)
    • Disabled checks in by individual check are removed
    • If unsafe is disabled, unsafe checks are removed
    • If potential is disabled, potential checks are removed
      database
      ScanTemplateDatabase

      Settings for discovery databases.

      description
      string

      A verbose description of the scan template..

      discovery
      ScanTemplateDiscovery

      Discovery settings used during a scan.

      discoveryOnly
      boolean

      Whether only discovery is performed during a scan.

      enableWindowsServices
      boolean

      Whether Windows services are enabled during a scan. Windows services will be temporarily reconfigured when this option is selected. Original settings will be restored after the scan completes, unless it is interrupted.

      enhancedLogging
      boolean

      Whether enhanced logging is gathered during scanning. Collection of enhanced logs may greatly increase the disk space used by a scan.

      maxParallelAssets
      integer <int32>

      The maximum number of assets scanned simultaneously per scan engine during a scan.

      maxScanProcesses
      integer <int32>

      The maximum number of scan processes simultaneously allowed against each asset during a scan.

      name
      string

      A concise name for the scan template.

      policy
      Policy

      Policy configuration settings used during a scan.

      policyEnabled
      boolean

      Whether policy assessment is performed during a scan.

      telnet
      Telnet

      Settings for interacting with the Telnet protocol.

      vulnerabilityEnabled
      boolean

      Whether vulnerability assessment is performed during a scan.

      web
      ScanTemplateWebSpider

      Web spider settings used during a scan.

      webEnabled
      boolean

      Whether web spidering and assessment are performed during a scan.

      Responses

      200 OK

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema
      Request samples
      {
      • "checks":
        {
        },
      • "database":
        {
        },
      • "description": "Performs a full network audit of all systems using only safe checks...",
      • "discovery":
        {
        },
      • "discoveryOnly": false,
      • "enableWindowsServices": false,
      • "enhancedLogging": false,
      • "maxParallelAssets": 10,
      • "maxScanProcesses": 10,
      • "name": "Full audit",
      • "policy":
        {
        },
      • "policyEnabled": true,
      • "telnet":
        {
        },
      • "vulnerabilityEnabled": true,
      • "web":
        {
        },
      • "webEnabled": true
      }

      Response samples
      • 200 OK

      • 400 Bad Request

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}
      {}

      Scan Template

      delete
      /api/3/scan_templates/{id}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/scan_templates/{id}

      Deletes a scan template.

      Parameters
      path Parameters ?
      id
      string

      The identifier of the scan template

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Site

      Resources and operations for managing sites.

      Site Assets

      get
      /api/3/sites/{id}/assets

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/assets

      Retrieves a paged resource of assets linked with the specified site.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      query Parameters ?
      page
      integer <int32>
      0

      The index of the page (zero-based) to retrieve.

      size
      integer <int32>
      10

      The number of records per page to retrieve.

      sort
      Multiple query params of string

      The criteria to sort the records by, in the format: property[,ASC|DESC]. The default sort order is ascending. Multiple sort criteria can be specified using multiple sort query parameters.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {
      • "links":
        [],
      • "page":
        {
        },
      • "resources":
        [
        ]
      }
      {}
      {}
      {}
      {}

      Site Assets

      delete
      /api/3/sites/{id}/assets

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/assets

      Removes all assets from the specified site. Assets will be deleted entirely from the Security Console if either Asset Linking is disabled or if Asset Linking is enabled and the asset only existed in this site.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Sites

      get
      /api/3/sites

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites

      Retrieves a paged resource of accessible sites.

      Parameters
      query Parameters ?
      page
      integer <int32>
      0

      The index of the page (zero-based) to retrieve.

      size
      integer <int32>
      10

      The number of records per page to retrieve.

      sort
      Multiple query params of string

      The criteria to sort the records by, in the format: property[,ASC|DESC]. The default sort order is ascending. Multiple sort criteria can be specified using multiple sort query parameters.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {
      • "links":
        [],
      • "page":
        {
        },
      • "resources":
        [
        ]
      }
      {}
      {}
      {}
      {}

      Sites

      post
      /api/3/sites

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites

      Creates a new site with the specified configuration.

      Request Body

      Resource for creating a site configuration.


      description
      string

      The site's description.

      engineId
      integer <int32>

      The identifier of a scan engine. Default scan engine is selected when not specified.

      importance
      string
      "very_low" "low" "normal" "high" "very_high"

      The site importance. Defaults to "normal" if not specified.

      links
      Link
      name
      string Required

      The site name. Name must be unique.

      scan
      ScanScope

      Defines the scope of scan targets for the site, which can be addresses, or asset groups, for static sites and a discovery configuration for dynamic sites. Only one property must be set by the user when saving a site.

      scanTemplateId
      string

      The identifier of a scan template. Default scan template is selected when not specified.

      Responses

      201 Created

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema
      Request samples
      {}

      Response samples
      • 201 Created

      • 400 Bad Request

      • 401 Unauthorized

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Site

      get
      /api/3/sites/{id}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}

      Retrieves the site with the specified identifier.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {
      • "assets": 768,
      • "connectionType": "",
      • "description": "",
      • "id": "",
      • "importance": "",
      • "lastScanTime": "",
      • "links":
        [],
      • "name": "",
      • "riskScore": 4457823.78,
      • "scanEngine": "",
      • "scanTemplate": "",
      • "type": "",
      • "vulnerabilities":
        {
        }
      }
      {}
      {}
      {}
      {}

      Site

      put
      /api/3/sites/{id}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}

      Updates the configuration of the site with the specified identifier.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Request Body

      Resource for updating a site configuration.


      description
      string

      The site's description.

      engineId
      integer <int32> Required

      The identifier of a scan engine.

      importance
      string Required
      "very_low" "low" "normal" "high" "very_high"

      The site importance.

      links
      Link
      name
      string Required

      The site name. Name must be unique.

      scanTemplateId
      string Required

      The identifier of a scan template.

      Responses

      200 OK

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema
      Request samples
      {}

      Response samples
      • 200 OK

      • 400 Bad Request

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}
      {}

      Site

      delete
      /api/3/sites/{id}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}

      site.delete.description

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Site Alerts

      get
      /api/3/sites/{id}/alerts

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/alerts

      Retrieve all alerts defined in the site.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {
      • "links":
        [],
      • "resources":
        [
        ]
      }
      {}
      {}
      {}
      {}

      Site Alerts

      delete
      /api/3/sites/{id}/alerts

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/alerts

      Deletes all alerts from the site.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Site SMTP Alerts

      get
      /api/3/sites/{id}/alerts/smtp

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/alerts/smtp

      Retrieves all SMTP alerts defined in the site.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {
      • "links":
        [],
      • "resources":
        [
        ]
      }
      {}
      {}
      {}
      {}

      Site SMTP Alerts

      post
      /api/3/sites/{id}/alerts/smtp

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/alerts/smtp

      Creates a new SMTP alert for the specified site.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Request Body

      Resource for creating a new SMTP alert.


      enabled
      boolean Required

      Flag indicating the alert is enabled.

      enabledScanEvents
      ScanEvents

      Allows the user to specify which scan events generate an alert. Default values will be chosen if property is not specified as apart of the request. The default values are documented in the properties of enabledScanEvents.

      enabledVulnerabilityEvents
      VulnerabilityEvents

      Allows the user to specify which vulnerability result events generate an alert. Default values will be chosen if property is not specified as apart of the request. The default values are documented in the properties of enabledVulnerabilityEvents.

      id
      integer <int32>

      The identifier of the alert.

      limitAlertText
      boolean

      Reports basic information in the alert, if enabled.

      links
      Link
      maximumAlerts
      integer <int32> >= 1

      The maximum number of alerts that will be issued. To disable maximum alerts, omit the property in the request or specify the property with a value of null.

      name
      string Required

      The name of the alert.

      notification
      string Required
      "SMTP" "SNMP" "Syslog"

      The type of alert.

      recipients
      string Required

      The recipient list. At least one recipient must be specified. Each recipient must be a valid e-mail address.

      relayServer
      string Required

      The SMTP server/relay to send messages through.

      senderEmailAddress
      string

      The sender e-mail address that will appear in the from field.

      Responses

      201 Created

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema
      Request samples
      {
      • "enabled": false,
      • "enabledScanEvents":
        {
        },
      • "enabledVulnerabilityEvents":
        {
        },
      • "id": "",
      • "limitAlertText": false,
      • "links":
        [],
      • "maximumAlerts": "",
      • "name": "",
      • "notification": "",
      • "recipients":
        [
        ],
      • "relayServer": "",
      • "senderEmailAddress": ""
      }

      Response samples
      • 201 Created

      • 400 Bad Request

      • 401 Unauthorized

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Site SMTP Alerts

      put
      /api/3/sites/{id}/alerts/smtp

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/alerts/smtp

      Updates all SMTP alerts for the specified site in a single request using the array of resources defined in the request body.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Request Body

      Array of resources for updating all SMTP alerts defined in the site. Alerts defined in the site that are omitted from this request will be deleted from the site.


      enabled
      boolean Required

      Flag indicating the alert is enabled.

      enabledScanEvents
      ScanEvents

      Allows the user to specify which scan events generate an alert. Default values will be chosen if property is not specified as apart of the request. The default values are documented in the properties of enabledScanEvents.

      enabledVulnerabilityEvents
      VulnerabilityEvents

      Allows the user to specify which vulnerability result events generate an alert. Default values will be chosen if property is not specified as apart of the request. The default values are documented in the properties of enabledVulnerabilityEvents.

      id
      integer <int32>

      The identifier of the alert.

      limitAlertText
      boolean

      Reports basic information in the alert, if enabled.

      links
      Link
      maximumAlerts
      integer <int32> >= 1

      The maximum number of alerts that will be issued. To disable maximum alerts, omit the property in the request or specify the property with a value of null.

      name
      string Required

      The name of the alert.

      notification
      string Required
      "SMTP" "SNMP" "Syslog"

      The type of alert.

      recipients
      string Required

      The recipient list. At least one recipient must be specified. Each recipient must be a valid e-mail address.

      relayServer
      string Required

      The SMTP server/relay to send messages through.

      senderEmailAddress
      string

      The sender e-mail address that will appear in the from field.

      Responses

      200 OK

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema
      Request samples
      [
      • {
        }
      ]

      Response samples
      • 200 OK

      • 400 Bad Request

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}
      {}

      Site SMTP Alerts

      delete
      /api/3/sites/{id}/alerts/smtp

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/alerts/smtp

      Deletes all SMTP alerts from the site.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Site SMTP Alert

      get
      /api/3/sites/{id}/alerts/smtp/{alertId}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/alerts/smtp/{alertId}

      Retrieves the specified SMTP alert.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      alertId
      integer <int32>

      The identifier of the alert.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {
      • "enabled": false,
      • "enabledScanEvents":
        {
        },
      • "enabledVulnerabilityEvents":
        {
        },
      • "id": "",
      • "limitAlertText": false,
      • "links":
        [],
      • "maximumAlerts": "",
      • "name": "",
      • "notification": "",
      • "recipients":
        [
        ],
      • "relayServer": "",
      • "senderEmailAddress": ""
      }
      {}
      {}
      {}
      {}

      Site SMTP Alert

      put
      /api/3/sites/{id}/alerts/smtp/{alertId}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/alerts/smtp/{alertId}

      Updates the specified SMTP alert.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      alertId
      integer <int32>

      The identifier of the alert.

      Request Body

      Resource for updating the specified SMTP alert.


      enabled
      boolean Required

      Flag indicating the alert is enabled.

      enabledScanEvents
      ScanEvents

      Allows the user to specify which scan events generate an alert. Default values will be chosen if property is not specified as apart of the request. The default values are documented in the properties of enabledScanEvents.

      enabledVulnerabilityEvents
      VulnerabilityEvents

      Allows the user to specify which vulnerability result events generate an alert. Default values will be chosen if property is not specified as apart of the request. The default values are documented in the properties of enabledVulnerabilityEvents.

      id
      integer <int32>

      The identifier of the alert.

      limitAlertText
      boolean

      Reports basic information in the alert, if enabled.

      links
      Link
      maximumAlerts
      integer <int32> >= 1

      The maximum number of alerts that will be issued. To disable maximum alerts, omit the property in the request or specify the property with a value of null.

      name
      string Required

      The name of the alert.

      notification
      string Required
      "SMTP" "SNMP" "Syslog"

      The type of alert.

      recipients
      string Required

      The recipient list. At least one recipient must be specified. Each recipient must be a valid e-mail address.

      relayServer
      string Required

      The SMTP server/relay to send messages through.

      senderEmailAddress
      string

      The sender e-mail address that will appear in the from field.

      Responses

      200 OK

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema
      Request samples
      {
      • "enabled": false,
      • "enabledScanEvents":
        {
        },
      • "enabledVulnerabilityEvents":
        {
        },
      • "id": "",
      • "limitAlertText": false,
      • "links":
        [],
      • "maximumAlerts": "",
      • "name": "",
      • "notification": "",
      • "recipients":
        [
        ],
      • "relayServer": "",
      • "senderEmailAddress": ""
      }

      Response samples
      • 200 OK

      • 400 Bad Request

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}
      {}

      Site SMTP Alert

      delete
      /api/3/sites/{id}/alerts/smtp/{alertId}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/alerts/smtp/{alertId}

      Deletes the specified SMTP alert from the site.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      alertId
      integer <int32>

      The identifier of the alert.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Site SNMP Alerts

      get
      /api/3/sites/{id}/alerts/snmp

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/alerts/snmp

      Retrieves all SNMP alerts defined in the site.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {
      • "links":
        [],
      • "resources":
        [
        ]
      }
      {}
      {}
      {}
      {}

      Site SNMP Alerts

      post
      /api/3/sites/{id}/alerts/snmp

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/alerts/snmp

      Creates a new SNMP alert for the specified site.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Request Body

      Resource for creating a new SNMP alert.


      community
      string Required

      The SNMP community name.

      enabled
      boolean Required

      Flag indicating the alert is enabled.

      enabledScanEvents
      ScanEvents

      Allows the user to specify which scan events generate an alert. Default values will be chosen if property is not specified as apart of the request. The default values are documented in the properties of enabledScanEvents.

      enabledVulnerabilityEvents
      VulnerabilityEvents

      Allows the user to specify which vulnerability result events generate an alert. Default values will be chosen if property is not specified as apart of the request. The default values are documented in the properties of enabledVulnerabilityEvents.

      id
      integer <int32>

      The identifier of the alert.

      links
      Link
      maximumAlerts
      integer <int32> >= 1

      The maximum number of alerts that will be issued. To disable maximum alerts, omit the property in the request or specify the property with a value of null.

      name
      string Required

      The name of the alert.

      notification
      string Required
      "SMTP" "SNMP" "Syslog"

      The type of alert.

      server
      string Required

      The SNMP management server.

      Responses

      201 Created

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema
      Request samples
      {
      • "community": "",
      • "enabled": false,
      • "enabledScanEvents":
        {
        },
      • "enabledVulnerabilityEvents":
        {
        },
      • "id": "",
      • "links":
        [],
      • "maximumAlerts": "",
      • "name": "",
      • "notification": "",
      • "server": ""
      }

      Response samples
      • 201 Created

      • 400 Bad Request

      • 401 Unauthorized

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Site SNMP Alerts

      put
      /api/3/sites/{id}/alerts/snmp

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/alerts/snmp

      Updates all SNMP alerts for the specified site in a single request using the array of resources defined in the request body.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Request Body

      Array of resources for updating all SNMP alerts defined in the site. Alerts defined in the site that are omitted from this request will be deleted from the site.


      community
      string Required

      The SNMP community name.

      enabled
      boolean Required

      Flag indicating the alert is enabled.

      enabledScanEvents
      ScanEvents

      Allows the user to specify which scan events generate an alert. Default values will be chosen if property is not specified as apart of the request. The default values are documented in the properties of enabledScanEvents.

      enabledVulnerabilityEvents
      VulnerabilityEvents

      Allows the user to specify which vulnerability result events generate an alert. Default values will be chosen if property is not specified as apart of the request. The default values are documented in the properties of enabledVulnerabilityEvents.

      id
      integer <int32>

      The identifier of the alert.

      links
      Link
      maximumAlerts
      integer <int32> >= 1

      The maximum number of alerts that will be issued. To disable maximum alerts, omit the property in the request or specify the property with a value of null.

      name
      string Required

      The name of the alert.

      notification
      string Required
      "SMTP" "SNMP" "Syslog"

      The type of alert.

      server
      string Required

      The SNMP management server.

      Responses

      200 OK

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema
      Request samples
      [
      • {
        }
      ]

      Response samples
      • 200 OK

      • 400 Bad Request

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}
      {}

      Site SNMP Alerts

      delete
      /api/3/sites/{id}/alerts/snmp

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/alerts/snmp

      Deletes all SNMP alerts from the site.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Site SNMP Alert

      get
      /api/3/sites/{id}/alerts/snmp/{alertId}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/alerts/snmp/{alertId}

      Retrieves the specified SNMP alert.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      alertId
      integer <int32>

      The identifier of the alert.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {
      • "community": "",
      • "enabled": false,
      • "enabledScanEvents":
        {
        },
      • "enabledVulnerabilityEvents":
        {
        },
      • "id": "",
      • "links":
        [],
      • "maximumAlerts": "",
      • "name": "",
      • "notification": "",
      • "server": ""
      }
      {}
      {}
      {}
      {}

      Site SNMP Alert

      put
      /api/3/sites/{id}/alerts/snmp/{alertId}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/alerts/snmp/{alertId}

      Updates the specified SNMP alert.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      alertId
      integer <int32>

      The identifier of the alert.

      Request Body

      Resource for updating the specified SNMP alert.


      community
      string Required

      The SNMP community name.

      enabled
      boolean Required

      Flag indicating the alert is enabled.

      enabledScanEvents
      ScanEvents

      Allows the user to specify which scan events generate an alert. Default values will be chosen if property is not specified as apart of the request. The default values are documented in the properties of enabledScanEvents.

      enabledVulnerabilityEvents
      VulnerabilityEvents

      Allows the user to specify which vulnerability result events generate an alert. Default values will be chosen if property is not specified as apart of the request. The default values are documented in the properties of enabledVulnerabilityEvents.

      id
      integer <int32>

      The identifier of the alert.

      links
      Link
      maximumAlerts
      integer <int32> >= 1

      The maximum number of alerts that will be issued. To disable maximum alerts, omit the property in the request or specify the property with a value of null.

      name
      string Required

      The name of the alert.

      notification
      string Required
      "SMTP" "SNMP" "Syslog"

      The type of alert.

      server
      string Required

      The SNMP management server.

      Responses

      200 OK

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema
      Request samples
      {
      • "community": "",
      • "enabled": false,
      • "enabledScanEvents":
        {
        },
      • "enabledVulnerabilityEvents":
        {
        },
      • "id": "",
      • "links":
        [],
      • "maximumAlerts": "",
      • "name": "",
      • "notification": "",
      • "server": ""
      }

      Response samples
      • 200 OK

      • 400 Bad Request

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}
      {}

      Site SNMP Alert

      delete
      /api/3/sites/{id}/alerts/snmp/{alertId}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/alerts/snmp/{alertId}

      Deletes the specified SNMP alert from the site.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      alertId
      integer <int32>

      The identifier of the alert.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Site Syslog Alerts

      get
      /api/3/sites/{id}/alerts/syslog

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/alerts/syslog

      Retrieves all Syslog alerts defined in the site.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {
      • "links":
        [],
      • "resources":
        [
        ]
      }
      {}
      {}
      {}
      {}

      Site Syslog Alerts

      post
      /api/3/sites/{id}/alerts/syslog

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/alerts/syslog

      Creates a new Syslog alert for the specified site.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Request Body

      Resource for creating a new Syslog alert.


      enabled
      boolean Required

      Flag indicating the alert is enabled.

      enabledScanEvents
      ScanEvents

      Allows the user to specify which scan events generate an alert. Default values will be chosen if property is not specified as apart of the request. The default values are documented in the properties of enabledScanEvents.

      enabledVulnerabilityEvents
      VulnerabilityEvents

      Allows the user to specify which vulnerability result events generate an alert. Default values will be chosen if property is not specified as apart of the request. The default values are documented in the properties of enabledVulnerabilityEvents.

      id
      integer <int32>

      The identifier of the alert.

      links
      Link
      maximumAlerts
      integer <int32> >= 1

      The maximum number of alerts that will be issued. To disable maximum alerts, omit the property in the request or specify the property with a value of null.

      name
      string Required

      The name of the alert.

      notification
      string Required
      "SMTP" "SNMP" "Syslog"

      The type of alert.

      server
      string Required

      The Syslog server to send messages to.

      Responses

      201 Created

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema
      Request samples
      {
      • "enabled": false,
      • "enabledScanEvents":
        {
        },
      • "enabledVulnerabilityEvents":
        {
        },
      • "id": "",
      • "links":
        [],
      • "maximumAlerts": "",
      • "name": "",
      • "notification": "",
      • "server": ""
      }

      Response samples
      • 201 Created

      • 400 Bad Request

      • 401 Unauthorized

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Site Syslog Alerts

      put
      /api/3/sites/{id}/alerts/syslog

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/alerts/syslog

      Updates all Syslog alerts for the specified site in a single request using the array of resources defined in the request body.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Request Body

      Array of resources for updating all Syslog alerts defined in the site. Alerts defined in the site that are omitted from this request will be deleted from the site.


      enabled
      boolean Required

      Flag indicating the alert is enabled.

      enabledScanEvents
      ScanEvents

      Allows the user to specify which scan events generate an alert. Default values will be chosen if property is not specified as apart of the request. The default values are documented in the properties of enabledScanEvents.

      enabledVulnerabilityEvents
      VulnerabilityEvents

      Allows the user to specify which vulnerability result events generate an alert. Default values will be chosen if property is not specified as apart of the request. The default values are documented in the properties of enabledVulnerabilityEvents.

      id
      integer <int32>

      The identifier of the alert.

      links
      Link
      maximumAlerts
      integer <int32> >= 1

      The maximum number of alerts that will be issued. To disable maximum alerts, omit the property in the request or specify the property with a value of null.

      name
      string Required

      The name of the alert.

      notification
      string Required
      "SMTP" "SNMP" "Syslog"

      The type of alert.

      server
      string Required

      The Syslog server to send messages to.

      Responses

      200 OK

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema
      Request samples
      [
      • {
        }
      ]

      Response samples
      • 200 OK

      • 400 Bad Request

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}
      {}

      Site Syslog Alerts

      delete
      /api/3/sites/{id}/alerts/syslog

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/alerts/syslog

      Deletes all Syslog alerts from the site.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Site Syslog Alert

      get
      /api/3/sites/{id}/alerts/syslog/{alertId}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/alerts/syslog/{alertId}

      Retrieves the specified Syslog alert.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      alertId
      integer <int32>

      The identifier of the alert.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {
      • "enabled": false,
      • "enabledScanEvents":
        {
        },
      • "enabledVulnerabilityEvents":
        {
        },
      • "id": "",
      • "links":
        [],
      • "maximumAlerts": "",
      • "name": "",
      • "notification": "",
      • "server": ""
      }
      {}
      {}
      {}
      {}

      Site Syslog Alert

      put
      /api/3/sites/{id}/alerts/syslog/{alertId}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/alerts/syslog/{alertId}

      Updates the specified Syslog alert.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      alertId
      integer <int32>

      The identifier of the alert.

      Request Body

      Resource for updating the specified Syslog alert.


      enabled
      boolean Required

      Flag indicating the alert is enabled.

      enabledScanEvents
      ScanEvents

      Allows the user to specify which scan events generate an alert. Default values will be chosen if property is not specified as apart of the request. The default values are documented in the properties of enabledScanEvents.

      enabledVulnerabilityEvents
      VulnerabilityEvents

      Allows the user to specify which vulnerability result events generate an alert. Default values will be chosen if property is not specified as apart of the request. The default values are documented in the properties of enabledVulnerabilityEvents.

      id
      integer <int32>

      The identifier of the alert.

      links
      Link
      maximumAlerts
      integer <int32> >= 1

      The maximum number of alerts that will be issued. To disable maximum alerts, omit the property in the request or specify the property with a value of null.

      name
      string Required

      The name of the alert.

      notification
      string Required
      "SMTP" "SNMP" "Syslog"

      The type of alert.

      server
      string Required

      The Syslog server to send messages to.

      Responses

      200 OK

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema
      Request samples
      {
      • "enabled": false,
      • "enabledScanEvents":
        {
        },
      • "enabledVulnerabilityEvents":
        {
        },
      • "id": "",
      • "links":
        [],
      • "maximumAlerts": "",
      • "name": "",
      • "notification": "",
      • "server": ""
      }

      Response samples
      • 200 OK

      • 400 Bad Request

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}
      {}

      Site Syslog Alert

      delete
      /api/3/sites/{id}/alerts/syslog/{alertId}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/alerts/syslog/{alertId}

      Deletes the specified Syslog alert from the site.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      alertId
      integer <int32>

      The identifier of the alert.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Site Asset

      delete
      /api/3/sites/{id}/assets/{assetId}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/assets/{assetId}

      Removes an asset from a site. The asset will only be deleted if it belongs to no other sites.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      assetId
      integer <int64>

      The identifier of the asset.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Site Discovery Connection

      get
      /api/3/sites/{id}/discovery_connection

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/discovery_connection

      Retrieves the discovery connection assigned to the site.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Site Discovery Connection

      put
      /api/3/sites/{id}/discovery_connection

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/discovery_connection

      Updates the discovery connection assigned to the site.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Request Body

      The identifier of the discovery connection.


      integer <int64>

      Responses

      200 OK

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema
      Request samples
      0

      Response samples
      • 200 OK

      • 400 Bad Request

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}
      {}

      Site Discovery Search Criteria

      get
      /api/3/sites/{id}/discovery_search_criteria

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/discovery_search_criteria

      Retrieve the search criteria of the dynamic site.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {
      • "connectionType": "",
      • "filters":
        [
        ],
      • "match": "all"
      }
      {}
      {}
      {}
      {}

      Site Discovery Search Criteria

      put
      /api/3/sites/{id}/discovery_search_criteria

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/discovery_search_criteria

      Update the search criteria of the dynamic site.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Request Body

      param1


      connectionType
      string
      "activesync-ldap" "activesync-office365" "activesync-powershell" "aws" "dhcp" "sonar" "vsphere"

      The type of discovery connection configured for the site. This property only applies to dynamic sites.

      filters
      SwaggerDiscoverySearchCriteriaFilter

      Filters used to match assets from a discovery connection. See Discovery Connection Search Criteria for more information on the structure and format.

      match
      string
      "any" "all"

      Operator to determine how to match filters. all requires that all filters match for an asset to be included. any requires only one filter to match for an asset to be included.

      Responses

      200 OK

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema
      Request samples
      {
      • "connectionType": "",
      • "filters":
        [
        ],
      • "match": "all"
      }

      Response samples
      • 200 OK

      • 400 Bad Request

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}
      {}

      Site Excluded Asset Groups

      get
      /api/3/sites/{id}/excluded_asset_groups

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/excluded_asset_groups

      Retrieves the excluded asset groups in a static site.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {
      • "links":
        [],
      • "resources":
        [
        ]
      }
      {}
      {}
      {}
      {}

      Site Excluded Asset Groups

      put
      /api/3/sites/{id}/excluded_asset_groups

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/excluded_asset_groups

      Updates the excluded asset groups in a static site.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Request Body

      Array of asset group identifiers.


      integer <int32>

      Responses

      200 OK

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema
      Request samples

      Response samples
      • 200 OK

      • 400 Bad Request

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}
      {}

      Site Excluded Asset Groups

      delete
      /api/3/sites/{id}/excluded_asset_groups

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/excluded_asset_groups

      Removes all excluded asset groups from the specified static site.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Site Excluded Asset Group

      delete
      /api/3/sites/{id}/excluded_asset_groups/{assetGroupId}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/excluded_asset_groups/{assetGroupId}

      Removes the specified asset group from the excluded asset groups configured in the static site.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      assetGroupId
      integer <int32>

      The identifier of the asset group.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Site Excluded Targets

      get
      /api/3/sites/{id}/excluded_targets

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/excluded_targets

      Retrieves the excluded targets in a static site.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Site Excluded Targets

      put
      /api/3/sites/{id}/excluded_targets

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/excluded_targets

      Updates the excluded targets in a static site.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Request Body

      List of addresses to be the site's new excluded scan targets. Each address is a string that can represent either a hostname, ipv4 address, ipv4 address range, ipv6 address, or CIDR notation.


      string

      Responses

      200 OK

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema
      Request samples

      Response samples
      • 200 OK

      • 400 Bad Request

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}
      {}

      Site Included Asset Groups

      get
      /api/3/sites/{id}/included_asset_groups

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/included_asset_groups

      Retrieves the included asset groups in a static site.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {
      • "links":
        [],
      • "resources":
        [
        ]
      }
      {}
      {}
      {}
      {}

      Site Included Asset Groups

      put
      /api/3/sites/{id}/included_asset_groups

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/included_asset_groups

      Updates the included asset groups in a static site.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Request Body

      Array of asset group identifiers.


      integer <int32>

      Responses

      200 OK

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema
      Request samples

      Response samples
      • 200 OK

      • 400 Bad Request

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}
      {}

      Site Included Asset Groups

      delete
      /api/3/sites/{id}/included_asset_groups

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/included_asset_groups

      Removes all included asset groups from the specified static site.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Site Included Asset Group

      delete
      /api/3/sites/{id}/included_asset_groups/{assetGroupId}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/included_asset_groups/{assetGroupId}

      Removes the specified asset group from the included asset groups configured in the static site.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      assetGroupId
      integer <int32>

      The identifier of the asset group.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Site Included Targets

      get
      /api/3/sites/{id}/included_targets

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/included_targets

      Retrieves the included targets in a static site.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Site Included Targets

      put
      /api/3/sites/{id}/included_targets

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/included_targets

      Updates the included targets in a static site.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Request Body

      List of addresses to be the site's new included scan targets. Each address is a string that can represent either a hostname, ipv4 address, ipv4 address range, ipv6 address, or CIDR notation.


      string

      Responses

      200 OK

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema
      Request samples

      Response samples
      • 200 OK

      • 400 Bad Request

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}
      {}

      Site Organization Information

      get
      /api/3/sites/{id}/organization

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/organization

      Retrieves the site organization information.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {
      • "address": "",
      • "city": "",
      • "contact": "",
      • "country": "",
      • "email": "",
      • "jobTitle": "",
      • "links":
        [],
      • "name": "",
      • "phone": "",
      • "state": "",
      • "url": "",
      • "zipCode": ""
      }
      {}
      {}
      {}
      {}

      Site Organization Information

      put
      /api/3/sites/{id}/organization

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/organization

      Updates the site organization information.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Request Body

      Resource for updating the specified site's organization information.


      address
      string

      The address.

      city
      string

      The city.

      contact
      string

      The contact person name.

      country
      string

      The country.

      email
      string

      The e-mail address.

      jobTitle
      string

      The job title.

      name
      string

      The organization name.

      phone
      string

      The phone number.

      state
      string

      The state.

      url
      string

      The organization URL.

      zipCode
      string

      The zip or region code.

      Responses

      200 OK

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema
      Request samples
      {
      • "address": "",
      • "city": "",
      • "contact": "",
      • "country": "",
      • "email": "",
      • "jobTitle": "",
      • "name": "",
      • "phone": "",
      • "state": "",
      • "url": "",
      • "zipCode": ""
      }

      Response samples
      • 200 OK

      • 400 Bad Request

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}
      {}

      Site Scan Engine

      get
      /api/3/sites/{id}/scan_engine

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/scan_engine

      Retrieves the resource of the scan engine assigned to the site.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {
      • "address": "corporate-scan-engine-001.acme.com",
      • "contentVersion": "",
      • "enginePools":
        [
        ],
      • "id": 6,
      • "lastRefreshedDate": "",
      • "lastUpdatedDate": "",
      • "links":
        [],
      • "name": "Corporate Scan Engine 001",
      • "port": 40894,
      • "productVersion": "",
      • "sites":
        [
        ]
      }
      {}
      {}
      {}
      {}

      Site Scan Engine

      put
      /api/3/sites/{id}/scan_engine

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/scan_engine

      Updates the assigned scan engine to the site.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Request Body

      The identifier of the scan engine.


      integer <int32>

      Responses

      200 OK

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema
      Request samples
      0

      Response samples
      • 200 OK

      • 400 Bad Request

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}
      {}

      Site Scan Schedules

      get
      /api/3/sites/{id}/scan_schedules

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/scan_schedules

      Returns all scan schedules for the site.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Site Scan Schedules

      post
      /api/3/sites/{id}/scan_schedules

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/scan_schedules

      Creates a new scan schedule for the specified site.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Request Body

      Resource for a scan schedule.


      assets
      ScheduledScanTargets

      Allows one or more assets defined within the site to be scanned for this scan schedule. This property is only supported for static sites. When this property is null, or not defined in schedule, then all assets defined in the static site will be scanned.

      duration
      string

      Specifies the maximum duration the scheduled scan is allowed to run. Scheduled scans that do not complete within specified duration will be paused. The scan duration are represented by the format "P[n]DT[n]H[n]M". In these representations, the [n] is replaced by a value for each of the date and time elements that follow the [n].The following table describes each supported value:

      ValueDescription
      PThe duration designator. It must be placed at the start of the duration representation.
      DThe day designator that follows the value for the number of days.
      TThe time designator that precedes the time portion of the representation.
      HThe hour designator that follows the value for the number of hours.
      MThe minute designator that follows the value for the number of minutes.

      For example, "P5DT10H30M" represents a duration of "5 days, 10 hours, and 30 minutes". Each duration designator is optional; however, at least one must be specified and it must be preceded by the "P" designator.

      enabled
      boolean Required

      Flag indicating whether the scan schedule is enabled.

      id
      integer <int32>

      The identifier of the scan schedule.

      links
      Link
      onScanRepeat
      string Required

      Specifies the desired behavior of a repeating scheduled scan when the previous scan was paused due to reaching is maximum duration. The following table describes each supported value:

      ValueDescription
      restart-scanStops the previously-paused scan and launches a new scan if the previous scan did not complete within the specified duration. If the previous scheduled scan was not paused, then a new scan is launched.
      resume-scanResumes the previously-paused scan if the previous scan did not complete within the specified duration. If the previous scheduled scan was not paused, then a new scan is launched.
      repeat
      RepeatResource

      Settings for repeating a scheduled task.

      scanEngineId
      integer <int32>

      The identifier of the scan engine to be used for this scan schedule. If not set, the site's assigned scan engine will be used.

      scanName
      string

      A user-defined name for the scan launched by the schedule. If not explicitly set in the schedule, the scan name will be generated prior to the scan launching. Names must be unique.

      scanTemplateId
      string

      The identifier of the scan template to be used for this scan schedule. If not set, the site's assigned scan template will be used.

      start
      string Required

      The scheduled start date and time. Date is represented in ISO 8601 format. Repeating schedules will determine the next schedule to begin based on this date and time.

      Responses

      201 Created

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema
      Request samples
      {
      • "assets":
        {},
      • "duration": "",
      • "enabled": false,
      • "id": "",
      • "links":
        [],
      • "onScanRepeat": "",
      • "repeat":
        {
        },
      • "scanEngineId": "",
      • "scanName": "",
      • "scanTemplateId": "",
      • "start": "2018-03-01T04:31:56Z"
      }

      Response samples
      • 201 Created

      • 400 Bad Request

      • 401 Unauthorized

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Site Scan Schedules

      put
      /api/3/sites/{id}/scan_schedules

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/scan_schedules

      Updates all scan schedules for the specified site in a single request using the array of resources defined in the request body.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Request Body

      Array of resources for updating all scan schedules defined in the site. Scan schedules defined in the site that are omitted from this request will be deleted from the site.


      assets
      ScheduledScanTargets

      Allows one or more assets defined within the site to be scanned for this scan schedule. This property is only supported for static sites. When this property is null, or not defined in schedule, then all assets defined in the static site will be scanned.

      duration
      string

      Specifies the maximum duration the scheduled scan is allowed to run. Scheduled scans that do not complete within specified duration will be paused. The scan duration are represented by the format "P[n]DT[n]H[n]M". In these representations, the [n] is replaced by a value for each of the date and time elements that follow the [n].The following table describes each supported value:

      ValueDescription
      PThe duration designator. It must be placed at the start of the duration representation.
      DThe day designator that follows the value for the number of days.
      TThe time designator that precedes the time portion of the representation.
      HThe hour designator that follows the value for the number of hours.
      MThe minute designator that follows the value for the number of minutes.

      For example, "P5DT10H30M" represents a duration of "5 days, 10 hours, and 30 minutes". Each duration designator is optional; however, at least one must be specified and it must be preceded by the "P" designator.

      enabled
      boolean Required

      Flag indicating whether the scan schedule is enabled.

      id
      integer <int32>

      The identifier of the scan schedule.

      links
      Link
      onScanRepeat
      string Required

      Specifies the desired behavior of a repeating scheduled scan when the previous scan was paused due to reaching is maximum duration. The following table describes each supported value:

      ValueDescription
      restart-scanStops the previously-paused scan and launches a new scan if the previous scan did not complete within the specified duration. If the previous scheduled scan was not paused, then a new scan is launched.
      resume-scanResumes the previously-paused scan if the previous scan did not complete within the specified duration. If the previous scheduled scan was not paused, then a new scan is launched.
      repeat
      RepeatResource

      Settings for repeating a scheduled task.

      scanEngineId
      integer <int32>

      The identifier of the scan engine to be used for this scan schedule. If not set, the site's assigned scan engine will be used.

      scanName
      string

      A user-defined name for the scan launched by the schedule. If not explicitly set in the schedule, the scan name will be generated prior to the scan launching. Names must be unique.

      scanTemplateId
      string

      The identifier of the scan template to be used for this scan schedule. If not set, the site's assigned scan template will be used.

      start
      string Required

      The scheduled start date and time. Date is represented in ISO 8601 format. Repeating schedules will determine the next schedule to begin based on this date and time.

      Responses

      200 OK

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema
      Request samples
      [
      • {
        }
      ]

      Response samples
      • 200 OK

      • 400 Bad Request

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}
      {}

      Site Scan Schedules

      delete
      /api/3/sites/{id}/scan_schedules

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/scan_schedules

      Deletes all scan schedules from the site.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Site Scan Schedule

      get
      /api/3/sites/{id}/scan_schedules/{scheduleId}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/scan_schedules/{scheduleId}

      Retrieves the specified scan schedule.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      scheduleId
      integer <int32>

      The identifier of the scan schedule.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {
      • "assets":
        {},
      • "duration": "",
      • "enabled": false,
      • "id": "",
      • "links":
        [],
      • "nextRuntimes":
        [
        ],
      • "onScanRepeat": "",
      • "repeat":
        {
        },
      • "scanEngineId": "",
      • "scanName": "",
      • "scanTemplateId": "",
      • "start": "2018-03-01T04:31:56Z"
      }
      {}
      {}
      {}
      {}

      Site Scan Schedule

      put
      /api/3/sites/{id}/scan_schedules/{scheduleId}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/scan_schedules/{scheduleId}

      Updates the specified scan schedule.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      scheduleId
      integer <int32>

      The identifier of the scan schedule.

      Request Body

      Resource for updating the specified scan schedule.


      assets
      ScheduledScanTargets

      Allows one or more assets defined within the site to be scanned for this scan schedule. This property is only supported for static sites. When this property is null, or not defined in schedule, then all assets defined in the static site will be scanned.

      duration
      string

      Specifies the maximum duration the scheduled scan is allowed to run. Scheduled scans that do not complete within specified duration will be paused. The scan duration are represented by the format "P[n]DT[n]H[n]M". In these representations, the [n] is replaced by a value for each of the date and time elements that follow the [n].The following table describes each supported value:

      ValueDescription
      PThe duration designator. It must be placed at the start of the duration representation.
      DThe day designator that follows the value for the number of days.
      TThe time designator that precedes the time portion of the representation.
      HThe hour designator that follows the value for the number of hours.
      MThe minute designator that follows the value for the number of minutes.

      For example, "P5DT10H30M" represents a duration of "5 days, 10 hours, and 30 minutes". Each duration designator is optional; however, at least one must be specified and it must be preceded by the "P" designator.

      enabled
      boolean Required

      Flag indicating whether the scan schedule is enabled.

      id
      integer <int32>

      The identifier of the scan schedule.

      links
      Link
      onScanRepeat
      string Required

      Specifies the desired behavior of a repeating scheduled scan when the previous scan was paused due to reaching is maximum duration. The following table describes each supported value:

      ValueDescription
      restart-scanStops the previously-paused scan and launches a new scan if the previous scan did not complete within the specified duration. If the previous scheduled scan was not paused, then a new scan is launched.
      resume-scanResumes the previously-paused scan if the previous scan did not complete within the specified duration. If the previous scheduled scan was not paused, then a new scan is launched.
      repeat
      RepeatResource

      Settings for repeating a scheduled task.

      scanEngineId
      integer <int32>

      The identifier of the scan engine to be used for this scan schedule. If not set, the site's assigned scan engine will be used.

      scanName
      string

      A user-defined name for the scan launched by the schedule. If not explicitly set in the schedule, the scan name will be generated prior to the scan launching. Names must be unique.

      scanTemplateId
      string

      The identifier of the scan template to be used for this scan schedule. If not set, the site's assigned scan template will be used.

      start
      string Required

      The scheduled start date and time. Date is represented in ISO 8601 format. Repeating schedules will determine the next schedule to begin based on this date and time.

      Responses

      200 OK

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema
      Request samples
      {
      • "assets":
        {},
      • "duration": "",
      • "enabled": false,
      • "id": "",
      • "links":
        [],
      • "onScanRepeat": "",
      • "repeat":
        {
        },
      • "scanEngineId": "",
      • "scanName": "",
      • "scanTemplateId": "",
      • "start": "2018-03-01T04:31:56Z"
      }

      Response samples
      • 200 OK

      • 400 Bad Request

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}
      {}

      Site Scan Schedule

      delete
      /api/3/sites/{id}/scan_schedules/{scheduleId}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/scan_schedules/{scheduleId}

      Deletes the specified scan schedule from the site.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      scheduleId
      integer <int32>

      The identifier of the scan schedule.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Site Scan Template

      get
      /api/3/sites/{id}/scan_template

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/scan_template

      Retrieves the resource of the scan template assigned to the site.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {
      • "checks":
        {},
      • "database":
        {},
      • "description": "Performs a full network audit of all systems using only safe checks...",
      • "discovery":
        {
        },
      • "discoveryOnly": false,
      • "enableWindowsServices": false,
      • "enhancedLogging": false,
      • "id": "full-audit-without-web-spider",
      • "links":
        [],
      • "maxParallelAssets": 10,
      • "maxScanProcesses": 10,
      • "name": "Full audit",
      • "policy":
        {},
      • "policyEnabled": true,
      • "telnet":
        {
        },
      • "vulnerabilityEnabled": true,
      • "web":
        {
        },
      • "webEnabled": true
      }
      {}
      {}
      {}
      {}

      Site Scan Template

      put
      /api/3/sites/{id}/scan_template

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/scan_template

      Updates the assigned scan template to the site.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Request Body

      The identifier of the scan template.


      string

      Responses

      200 OK

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema
      Request samples
      "string"

      Response samples
      • 200 OK

      • 400 Bad Request

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}
      {}

      Assigned Shared Credentials

      get
      /api/3/sites/{id}/shared_credentials

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/shared_credentials

      Retrieve all of the shared credentials assigned to the site. These shared credentials can be enabled/disabled for the site's scan.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Assigned Shared Credential Enablement

      put
      /api/3/sites/{id}/shared_credentials/{credentialId}/enabled

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/shared_credentials/{credentialId}/enabled

      Enable or disable the shared credential for the site's scans.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      credentialId
      integer <int32>

      The identifier of the shared credential.

      Request Body

      Flag indicating whether the shared credential is enabled for the site's scans.


      boolean

      Responses

      200 OK

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema
      Request samples
      true

      Response samples
      • 200 OK

      • 400 Bad Request

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}
      {}

      Site Scan Credentials

      get
      /api/3/sites/{id}/site_credentials

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/site_credentials

      Retrieves all defined site credential resources.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Site Scan Credentials

      post
      /api/3/sites/{id}/site_credentials

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/site_credentials

      Creates a new site credential.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Request Body

      The specification of a site credential.


      account
      Account Required

      Specify the type of service to authenticate as well as all of the information required by that service.

      service string
      "as400" "cifs" "cifshash" "cvs" "db2" "ftp" "http" "ms-sql" "mysql" "notes" "oracle" "pop" "postgresql" "remote-exec" "snmp" "snmpv3" "ssh" "ssh-key" "sybase" "telnet"
      The type of service to authenticate with.

      The following are the names of the valid values for service:

      ValueService
      as400IBM AS/400
      cifsMicrosoft Windows/Samba (SMB/CIFS)
      cifshashMicrosoft Windows/Samba LM/NTLM Hash (SMB/CIFS)
      cvsConcurrent Versioning System (CVS)
      db2DB2
      ftpFile Transfer Protocol (FTP)
      httpWeb Site HTTP Authentication
      ms-sqlMicrosoft SQL Server
      mysqlMySQL Server
      notesLotus Notes/Domino
      oracleOracle
      popPost Office Protocol (POP)
      postgresqlPostgreSQL
      remote-execRemote Execution
      snmpSimple Network Management Protocol v1/v2c
      snmpv3Simple Network Management Protocol v3
      sshSecure Shell (SSH)
      ssh-keySecure Shell (SSH) Public Key
      sybaseSybase SQL Server
      telnetTelnet

      The following is a specification of supported credential properties for each type of service. These properties are to be specified within the account object.

      as400 supported properties:

      domain string

      The address of the domain.

      username string Required

      The user name for the account that will be used for authenticating.

      password string Required

      The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

      cifs supported properties:

      domain string

      The address of the domain.

      username string Required

      The user name for the account that will be used for authenticating.

      password string Required

      The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

      cifshash supported properties:

      domain string

      The address of the domain.

      username string Required

      The user name for the account that will be used for authenticating.

      ntlmHash string Required

      The NTLM password hash. Note: This property is not returned in responses for security.

      cvs supported properties:

      domain string

      The address of the domain.

      username string Required

      The user name for the account that will be used for authenticating.

      password string Required

      The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

      db2 supported properties:

      database string

      The name of the database.

      username string Required

      The user name for the account that will be used for authenticating.

      password string Required

      The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

      ftp supported properties:

      username string Required

      The user name for the account that will be used for authenticating.

      password string Required

      The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

      http supported properties:

      realm string

      The realm.

      username string Required

      The user name for the account that will be used for authenticating.

      password string Required

      The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

      ms-sql supported properties:

      database string

      The name of the database. If not specified, a default database name will be used during authentication.

      useWindowsAuthentication boolean

      Boolean flag signaling whether to connect to the database using Windows authentication. When set to true, Windows authentication is attempted; when set to false, SQL authentication is attempted.

      domain string

      The address of the domain. This property cannot be specified unless property useWindowsAuthentication is set to true.

      username string Required

      The user name for the account that will be used for authenticating.

      password string Required

      The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

      mysql supported properties:

      database string

      The name of the database. If not specified, a default database name will be used during authentication.

      username string Required

      The user name for the account that will be used for authenticating.

      password string Required

      The Notes ID password. Note: This property is not returned in responses for security.

      notes supported properties:

      notesIDPassword string Required

      The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

      oracle supported properties:

      sid string

      The name of the database. If not specified, a default database name will be used during authentication.

      username string Required

      The user name for the account that will be used for authenticating.

      password string Required

      The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

      enumerateSids boolean

      Boolean flag instructing the scan engine to attempt to enumerate SIDs from your environment. If set to true, set the Oracle Net Listener password in property oracleListenerPassword.

      oracleListenerPassword string

      The Oracle Net Listener password. Used to enumerate SIDs from your environment.

      pop supported properties:

      username string Required

      The user name for the account that will be used for authenticating.

      password string Required

      The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

      postgresql supported properties:

      database string

      The name of the database.

      username string Required

      The user name for the account that will be used for authenticating.

      password string Required

      The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

      remote-exec supported properties:

      username string Required

      The user name for the account that will be used for authenticating.

      password string Required

      The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

      snmp supported properties:

      communityName string Required

      The community name that will be used for authenticating. Note: This property is not returned in responses for security.

      snmpv3 supported properties:

      authenticationType string Required
      "no-authentication" "md5" "sha"

      The authentication protocols available to use in SNMP v3.

      username string Required

      The user name for the account that will be used for authenticating.

      password string

      The password for the account that will be used for authenticating. Is required when the property authenticationType is set to valid value other than "no-authentication". Note: This property is not returned in responses for security.

      privacyType string
      "no-privacy" "des" "aes-128" "aes-192" "aes-192-with-3-des-key-extension" "aes-256" "aes-265-with-3-des-key-extension"

      The privacy protocols available to use in SNMP v3.

      privacyPassword string

      The privacy password for the account that will be used for authenticating. Is required when the property authenticationType is set to valid value other than "no-authentication" and when the privacyType is set to a valid value other than code>"no-privacy". Note: This property is not returned in responses for security.

      ssh supported properties:

      username string Required

      The user name for the account that will be used for authenticating.

      password string Required

      The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

      permissionElevation string
      "none" "sudo" "sudosu" "su" "pbrun" "privileged-exec"

      Elevate scan engine permissions to administrative or root access, which is necessary to obtain certain data during the scan. Defaults to "none" if not specified.

      permissionElevationUsername string

      The user name for the account with elevated permissions. This property must not be specified when the property permissionElevation is set to either "none" or "pbrun"; otherwise the property is required.

      password string

      The password for the account with elevated permissions. This property must not be specified when the property permissionElevation is set to either "none" or "pbrun"; otherwise the property is required.Note: This property is not returned in responses for security.

      ssh-key supported properties:

      username string Required

      The user name for the account that will be used for authenticating.

      privateKeyPassword string Required

      The password for private key. Note: This property is not returned in responses for security.

      pemKey string Required

      The PEM-format private key. Note: This property is not returned in responses for security.

      permissionElevation string
      "none" "sudo" "sudosu" "su" "pbrun" "privileged-exec"

      Elevate scan engine permissions to administrative or root access, which is necessary to obtain certain data during the scan. Defaults to "none" if not specified.

      permissionElevationUsername string

      The user name for the account with elevated permissions. This property must not be specified when the property permissionElevation is set to either "none" or "pbrun"; otherwise the property is required.

      password string

      The password for the account with elevated permissions. This property must not be specified when the property permissionElevation is set to either "none" or "pbrun"; otherwise the property is required.Note: This property is not returned in responses for security.

      sybase supported properties:

      database string

      The name of the database. If not specified, a default database name will be used during authentication.

      useWindowsAuthentication boolean

      Boolean flag signaling whether to connect to the database using Windows authentication. When set to true, Windows authentication is attempted; when set to false, SQL authentication is attempted.

      domain string

      The address of the domain. This property cannot be specified unless property useWindowsAuthentication is set to true.

      username string Required

      The user name for the account that will be used for authenticating.

      password string Required

      The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

      telnet supported properties:

      username string Required

      The user name for the account that will be used for authenticating.

      password string Required

      The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

      description
      string

      The description of the credential.

      enabled
      boolean

      Flag indicating whether the credential is enabled for use during the scan.

      hostRestriction
      string

      The host name or IP address that you want to restrict the credentials to.

      id
      integer <int32>

      The identifier of the credential.

      links
      Link
      name
      string Required

      The name of the credential.

      portRestriction
      integer <int32> [ 1 .. 65535 ]

      Further restricts the credential to attempt to authenticate on a specific port. The port can only be restricted if the property hostRestriction is specified.

      Responses

      201 Created

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema
      Request samples
      • JSON
      • A CIFS credential
      • A Microsoft SQL Server credential
      • An Oracle database credential
      • An SNMPv3 credential
      • An SSH credential
      • An SSH credential using sudo+su permission elevation
      • An SSH public key credential
      {
      • "account":
        {
        },
      • "description": "",
      • "enabled": false,
      • "hostRestriction": "",
      • "id": "",
      • "links":
        [],
      • "name": "",
      • "portRestriction": ""
      }
      {
        "name": "CIFS Administrator",
        "description": "This is a cifs credential for an administrator. Credential is disabled for use in site scans and restricted to a single host for authentication.",
        "enabled": false,
        "account": {
          "service": "cifs",
          "username": "joe_smith@acme.com",
          "password": "******",
          "domain": "acme"
        },
        "hostRestriction": "machine1.acme.com"
      }
      {
        "name": "MS SQL Administrator",
        "description": "This is an administrator credential for a Microsoft SQL Server database. Configured to use windows authentication. Credential is disabled for use in site scans.",
        "enabled": false,
        "account": {
          "service": "ms-sql",
          "database": "usersdb",
          "useWindowsAuthentication": true,
          "domain": "acme",
          "username": "admin",
          "password": "******"
        },
        "hostRestriction": "machine1.acme.com"
      }
      
      {
        "name": "Oracle DB Administrator",
        "description": "This is an administrator credential for an Oracle database. Credential is restricted to a single host and port for authentication.",
        "enabled": true,
        "account": {
          "service": "oracle",
          "sid": "usersdb",
          "username": "admin",
          "password": "******",
          "enumerateSids": true,
          "oracleListenerPassword": "******"
        },
        "hostRestriction": "192.168.1.1",
        "portRestriction": 1521
      }
      
      {
        "name": "SNMP v3 Administator",
        "enabled": true,
        "account": {
          "service": "snmpv3",
          "authenticationType": "md5",
          "username": "admin",
          "password": "******",
          "privacyType": "aes-256",
          "privacyPassword": "******"
        }
      }
      
      {
        "name": "SSH Administrator",
        "description": "This is an SSH credential for an administrator. Credential is enabled for use in site scans.",
        "enabled": true,
        "account": {
          "service": "ssh",
          "username": "admin",
          "password": "******"
        }
      }
      
      {
        "name": "SSH User (permission elevation with sudo+su)",
        "description": "This is an SSH credential for an non-administrative user. Credential is configured to perform permission elevation using sudo+su for additional access.",
        "enabled": true,
        "account": {
          "service": "ssh",
          "username": "jsmith",
          "password": "******",
          "permissionElevation": "sudosu",
          "permissionElevationUserName": "root",
          "permissionElevationPassword": "******"
        }
      }
      
      {
        "name": "SSH Public Key credential (permission elevation with sudo)",
        "description": "This is an SSH credential for a non-administrative user using a PEM-format private key. Credential is also configured to elevate permissions using sudo.",
        "enabled": true,
        "account": {
          "service": "ssh-key",
          "username": "admin",
          "privateKeyPassword": "*******",
          "pemKey": "-----BEGIN RSA PRIVATE KEY-----\nProc-Type: 4,ENCRYPTED\nDEK-Info: AES-128-CBC,0D364155CB54D4B485BDB3B11B76BF59\n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\n-----END RSA PRIVATE KEY-----",
          "permissionElevation": "sudo",
          "permissionElevationUserName": "root",
          "permissionElevationPassword": "*******"
        }
      }
      

      Response samples
      • 201 Created

      • 400 Bad Request

      • 401 Unauthorized

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Site Scan Credentials

      put
      /api/3/sites/{id}/site_credentials

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/site_credentials

      Updates multiple site credentials.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Request Body

      A list of site credentials resources.


      account
      Account Required

      Specify the type of service to authenticate as well as all of the information required by that service.

      service string
      "as400" "cifs" "cifshash" "cvs" "db2" "ftp" "http" "ms-sql" "mysql" "notes" "oracle" "pop" "postgresql" "remote-exec" "snmp" "snmpv3" "ssh" "ssh-key" "sybase" "telnet"
      The type of service to authenticate with.

      The following are the names of the valid values for service:

      ValueService
      as400IBM AS/400
      cifsMicrosoft Windows/Samba (SMB/CIFS)
      cifshashMicrosoft Windows/Samba LM/NTLM Hash (SMB/CIFS)
      cvsConcurrent Versioning System (CVS)
      db2DB2
      ftpFile Transfer Protocol (FTP)
      httpWeb Site HTTP Authentication
      ms-sqlMicrosoft SQL Server
      mysqlMySQL Server
      notesLotus Notes/Domino
      oracleOracle
      popPost Office Protocol (POP)
      postgresqlPostgreSQL
      remote-execRemote Execution
      snmpSimple Network Management Protocol v1/v2c
      snmpv3Simple Network Management Protocol v3
      sshSecure Shell (SSH)
      ssh-keySecure Shell (SSH) Public Key
      sybaseSybase SQL Server
      telnetTelnet

      The following is a specification of supported credential properties for each type of service. These properties are to be specified within the account object.

      as400 supported properties:

      domain string

      The address of the domain.

      username string Required

      The user name for the account that will be used for authenticating.

      password string Required

      The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

      cifs supported properties:

      domain string

      The address of the domain.

      username string Required

      The user name for the account that will be used for authenticating.

      password string Required

      The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

      cifshash supported properties:

      domain string

      The address of the domain.

      username string Required

      The user name for the account that will be used for authenticating.

      ntlmHash string Required

      The NTLM password hash. Note: This property is not returned in responses for security.

      cvs supported properties:

      domain string

      The address of the domain.

      username string Required

      The user name for the account that will be used for authenticating.

      password string Required

      The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

      db2 supported properties:

      database string

      The name of the database.

      username string Required

      The user name for the account that will be used for authenticating.

      password string Required

      The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

      ftp supported properties:

      username string Required

      The user name for the account that will be used for authenticating.

      password string Required

      The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

      http supported properties:

      realm string

      The realm.

      username string Required

      The user name for the account that will be used for authenticating.

      password string Required

      The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

      ms-sql supported properties:

      database string

      The name of the database. If not specified, a default database name will be used during authentication.

      useWindowsAuthentication boolean

      Boolean flag signaling whether to connect to the database using Windows authentication. When set to true, Windows authentication is attempted; when set to false, SQL authentication is attempted.

      domain string

      The address of the domain. This property cannot be specified unless property useWindowsAuthentication is set to true.

      username string Required

      The user name for the account that will be used for authenticating.

      password string Required

      The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

      mysql supported properties:

      database string

      The name of the database. If not specified, a default database name will be used during authentication.

      username string Required

      The user name for the account that will be used for authenticating.

      password string Required

      The Notes ID password. Note: This property is not returned in responses for security.

      notes supported properties:

      notesIDPassword string Required

      The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

      oracle supported properties:

      sid string

      The name of the database. If not specified, a default database name will be used during authentication.

      username string Required

      The user name for the account that will be used for authenticating.

      password string Required

      The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

      enumerateSids boolean

      Boolean flag instructing the scan engine to attempt to enumerate SIDs from your environment. If set to true, set the Oracle Net Listener password in property oracleListenerPassword.

      oracleListenerPassword string

      The Oracle Net Listener password. Used to enumerate SIDs from your environment.

      pop supported properties:

      username string Required

      The user name for the account that will be used for authenticating.

      password string Required

      The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

      postgresql supported properties:

      database string

      The name of the database.

      username string Required

      The user name for the account that will be used for authenticating.

      password string Required

      The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

      remote-exec supported properties:

      username string Required

      The user name for the account that will be used for authenticating.

      password string Required

      The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

      snmp supported properties:

      communityName string Required

      The community name that will be used for authenticating. Note: This property is not returned in responses for security.

      snmpv3 supported properties:

      authenticationType string Required
      "no-authentication" "md5" "sha"

      The authentication protocols available to use in SNMP v3.

      username string Required

      The user name for the account that will be used for authenticating.

      password string

      The password for the account that will be used for authenticating. Is required when the property authenticationType is set to valid value other than "no-authentication". Note: This property is not returned in responses for security.

      privacyType string
      "no-privacy" "des" "aes-128" "aes-192" "aes-192-with-3-des-key-extension" "aes-256" "aes-265-with-3-des-key-extension"

      The privacy protocols available to use in SNMP v3.

      privacyPassword string

      The privacy password for the account that will be used for authenticating. Is required when the property authenticationType is set to valid value other than "no-authentication" and when the privacyType is set to a valid value other than code>"no-privacy". Note: This property is not returned in responses for security.

      ssh supported properties:

      username string Required

      The user name for the account that will be used for authenticating.

      password string Required

      The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

      permissionElevation string
      "none" "sudo" "sudosu" "su" "pbrun" "privileged-exec"

      Elevate scan engine permissions to administrative or root access, which is necessary to obtain certain data during the scan. Defaults to "none" if not specified.

      permissionElevationUsername string

      The user name for the account with elevated permissions. This property must not be specified when the property permissionElevation is set to either "none" or "pbrun"; otherwise the property is required.

      password string

      The password for the account with elevated permissions. This property must not be specified when the property permissionElevation is set to either "none" or "pbrun"; otherwise the property is required.Note: This property is not returned in responses for security.

      ssh-key supported properties:

      username string Required

      The user name for the account that will be used for authenticating.

      privateKeyPassword string Required

      The password for private key. Note: This property is not returned in responses for security.

      pemKey string Required

      The PEM-format private key. Note: This property is not returned in responses for security.

      permissionElevation string
      "none" "sudo" "sudosu" "su" "pbrun" "privileged-exec"

      Elevate scan engine permissions to administrative or root access, which is necessary to obtain certain data during the scan. Defaults to "none" if not specified.

      permissionElevationUsername string

      The user name for the account with elevated permissions. This property must not be specified when the property permissionElevation is set to either "none" or "pbrun"; otherwise the property is required.

      password string

      The password for the account with elevated permissions. This property must not be specified when the property permissionElevation is set to either "none" or "pbrun"; otherwise the property is required.Note: This property is not returned in responses for security.

      sybase supported properties:

      database string

      The name of the database. If not specified, a default database name will be used during authentication.

      useWindowsAuthentication boolean

      Boolean flag signaling whether to connect to the database using Windows authentication. When set to true, Windows authentication is attempted; when set to false, SQL authentication is attempted.

      domain string

      The address of the domain. This property cannot be specified unless property useWindowsAuthentication is set to true.

      username string Required

      The user name for the account that will be used for authenticating.

      password string Required

      The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

      telnet supported properties:

      username string Required

      The user name for the account that will be used for authenticating.

      password string Required

      The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

      description
      string

      The description of the credential.

      enabled
      boolean

      Flag indicating whether the credential is enabled for use during the scan.

      hostRestriction
      string

      The host name or IP address that you want to restrict the credentials to.

      id
      integer <int32>

      The identifier of the credential.

      links
      Link
      name
      string Required

      The name of the credential.

      portRestriction
      integer <int32> [ 1 .. 65535 ]

      Further restricts the credential to attempt to authenticate on a specific port. The port can only be restricted if the property hostRestriction is specified.

      Responses

      200 OK

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema
      Request samples
      [
      • {
        }
      ]

      Response samples
      • 200 OK

      • 400 Bad Request

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}
      {}

      Site Scan Credentials

      delete
      /api/3/sites/{id}/site_credentials

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/site_credentials

      Deletes all site credentials from the site.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Site Scan Credential

      get
      /api/3/sites/{id}/site_credentials/{credentialId}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/site_credentials/{credentialId}

      Retrieves the specified site credential.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      credentialId
      integer <int32>

      The identifier of the site credential.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {
      • "account":
        {
        },
      • "description": "",
      • "enabled": false,
      • "hostRestriction": "",
      • "id": "",
      • "links":
        [],
      • "name": "",
      • "portRestriction": ""
      }
      {}
      {}
      {}
      {}

      Site Scan Credential

      put
      /api/3/sites/{id}/site_credentials/{credentialId}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/site_credentials/{credentialId}

      Updates the specified site credential.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      credentialId
      integer <int32>

      The identifier of the site credential.

      Request Body

      The specification of the site credential to update.


      account
      Account Required

      Specify the type of service to authenticate as well as all of the information required by that service.

      service string
      "as400" "cifs" "cifshash" "cvs" "db2" "ftp" "http" "ms-sql" "mysql" "notes" "oracle" "pop" "postgresql" "remote-exec" "snmp" "snmpv3" "ssh" "ssh-key" "sybase" "telnet"
      The type of service to authenticate with.

      The following are the names of the valid values for service:

      ValueService
      as400IBM AS/400
      cifsMicrosoft Windows/Samba (SMB/CIFS)
      cifshashMicrosoft Windows/Samba LM/NTLM Hash (SMB/CIFS)
      cvsConcurrent Versioning System (CVS)
      db2DB2
      ftpFile Transfer Protocol (FTP)
      httpWeb Site HTTP Authentication
      ms-sqlMicrosoft SQL Server
      mysqlMySQL Server
      notesLotus Notes/Domino
      oracleOracle
      popPost Office Protocol (POP)
      postgresqlPostgreSQL
      remote-execRemote Execution
      snmpSimple Network Management Protocol v1/v2c
      snmpv3Simple Network Management Protocol v3
      sshSecure Shell (SSH)
      ssh-keySecure Shell (SSH) Public Key
      sybaseSybase SQL Server
      telnetTelnet

      The following is a specification of supported credential properties for each type of service. These properties are to be specified within the account object.

      as400 supported properties:

      domain string

      The address of the domain.

      username string Required

      The user name for the account that will be used for authenticating.

      password string Required

      The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

      cifs supported properties:

      domain string

      The address of the domain.

      username string Required

      The user name for the account that will be used for authenticating.

      password string Required

      The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

      cifshash supported properties:

      domain string

      The address of the domain.

      username string Required

      The user name for the account that will be used for authenticating.

      ntlmHash string Required

      The NTLM password hash. Note: This property is not returned in responses for security.

      cvs supported properties:

      domain string

      The address of the domain.

      username string Required

      The user name for the account that will be used for authenticating.

      password string Required

      The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

      db2 supported properties:

      database string

      The name of the database.

      username string Required

      The user name for the account that will be used for authenticating.

      password string Required

      The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

      ftp supported properties:

      username string Required

      The user name for the account that will be used for authenticating.

      password string Required

      The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

      http supported properties:

      realm string

      The realm.

      username string Required

      The user name for the account that will be used for authenticating.

      password string Required

      The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

      ms-sql supported properties:

      database string

      The name of the database. If not specified, a default database name will be used during authentication.

      useWindowsAuthentication boolean

      Boolean flag signaling whether to connect to the database using Windows authentication. When set to true, Windows authentication is attempted; when set to false, SQL authentication is attempted.

      domain string

      The address of the domain. This property cannot be specified unless property useWindowsAuthentication is set to true.

      username string Required

      The user name for the account that will be used for authenticating.

      password string Required

      The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

      mysql supported properties:

      database string

      The name of the database. If not specified, a default database name will be used during authentication.

      username string Required

      The user name for the account that will be used for authenticating.

      password string Required

      The Notes ID password. Note: This property is not returned in responses for security.

      notes supported properties:

      notesIDPassword string Required

      The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

      oracle supported properties:

      sid string

      The name of the database. If not specified, a default database name will be used during authentication.

      username string Required

      The user name for the account that will be used for authenticating.

      password string Required

      The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

      enumerateSids boolean

      Boolean flag instructing the scan engine to attempt to enumerate SIDs from your environment. If set to true, set the Oracle Net Listener password in property oracleListenerPassword.

      oracleListenerPassword string

      The Oracle Net Listener password. Used to enumerate SIDs from your environment.

      pop supported properties:

      username string Required

      The user name for the account that will be used for authenticating.

      password string Required

      The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

      postgresql supported properties:

      database string

      The name of the database.

      username string Required

      The user name for the account that will be used for authenticating.

      password string Required

      The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

      remote-exec supported properties:

      username string Required

      The user name for the account that will be used for authenticating.

      password string Required

      The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

      snmp supported properties:

      communityName string Required

      The community name that will be used for authenticating. Note: This property is not returned in responses for security.

      snmpv3 supported properties:

      authenticationType string Required
      "no-authentication" "md5" "sha"

      The authentication protocols available to use in SNMP v3.

      username string Required

      The user name for the account that will be used for authenticating.

      password string

      The password for the account that will be used for authenticating. Is required when the property authenticationType is set to valid value other than "no-authentication". Note: This property is not returned in responses for security.

      privacyType string
      "no-privacy" "des" "aes-128" "aes-192" "aes-192-with-3-des-key-extension" "aes-256" "aes-265-with-3-des-key-extension"

      The privacy protocols available to use in SNMP v3.

      privacyPassword string

      The privacy password for the account that will be used for authenticating. Is required when the property authenticationType is set to valid value other than "no-authentication" and when the privacyType is set to a valid value other than code>"no-privacy". Note: This property is not returned in responses for security.

      ssh supported properties:

      username string Required

      The user name for the account that will be used for authenticating.

      password string Required

      The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

      permissionElevation string
      "none" "sudo" "sudosu" "su" "pbrun" "privileged-exec"

      Elevate scan engine permissions to administrative or root access, which is necessary to obtain certain data during the scan. Defaults to "none" if not specified.

      permissionElevationUsername string

      The user name for the account with elevated permissions. This property must not be specified when the property permissionElevation is set to either "none" or "pbrun"; otherwise the property is required.

      password string

      The password for the account with elevated permissions. This property must not be specified when the property permissionElevation is set to either "none" or "pbrun"; otherwise the property is required.Note: This property is not returned in responses for security.

      ssh-key supported properties:

      username string Required

      The user name for the account that will be used for authenticating.

      privateKeyPassword string Required

      The password for private key. Note: This property is not returned in responses for security.

      pemKey string Required

      The PEM-format private key. Note: This property is not returned in responses for security.

      permissionElevation string
      "none" "sudo" "sudosu" "su" "pbrun" "privileged-exec"

      Elevate scan engine permissions to administrative or root access, which is necessary to obtain certain data during the scan. Defaults to "none" if not specified.

      permissionElevationUsername string

      The user name for the account with elevated permissions. This property must not be specified when the property permissionElevation is set to either "none" or "pbrun"; otherwise the property is required.

      password string

      The password for the account with elevated permissions. This property must not be specified when the property permissionElevation is set to either "none" or "pbrun"; otherwise the property is required.Note: This property is not returned in responses for security.

      sybase supported properties:

      database string

      The name of the database. If not specified, a default database name will be used during authentication.

      useWindowsAuthentication boolean

      Boolean flag signaling whether to connect to the database using Windows authentication. When set to true, Windows authentication is attempted; when set to false, SQL authentication is attempted.

      domain string

      The address of the domain. This property cannot be specified unless property useWindowsAuthentication is set to true.

      username string Required

      The user name for the account that will be used for authenticating.

      password string Required

      The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

      telnet supported properties:

      username string Required

      The user name for the account that will be used for authenticating.

      password string Required

      The password for the account that will be used for authenticating. Note: This property is not returned in responses for security.

      description
      string

      The description of the credential.

      enabled
      boolean

      Flag indicating whether the credential is enabled for use during the scan.

      hostRestriction
      string

      The host name or IP address that you want to restrict the credentials to.

      id
      integer <int32>

      The identifier of the credential.

      links
      Link
      name
      string Required

      The name of the credential.

      portRestriction
      integer <int32> [ 1 .. 65535 ]

      Further restricts the credential to attempt to authenticate on a specific port. The port can only be restricted if the property hostRestriction is specified.

      Responses

      200 OK

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema
      Request samples
      {
      • "account":
        {
        },
      • "description": "",
      • "enabled": false,
      • "hostRestriction": "",
      • "id": "",
      • "links":
        [],
      • "name": "",
      • "portRestriction": ""
      }

      Response samples
      • 200 OK

      • 400 Bad Request

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}
      {}

      Site Scan Credential

      delete
      /api/3/sites/{id}/site_credentials/{credentialId}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/site_credentials/{credentialId}

      Deletes the specified site credential.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      credentialId
      integer <int32>

      The identifier of the site credential.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Site Credential Enablement

      put
      /api/3/sites/{id}/site_credentials/{credentialId}/enabled

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/site_credentials/{credentialId}/enabled

      Enable or disable the site credential for scans.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      credentialId
      integer <int32>

      The identifier of the site credential.

      Request Body

      Flag indicating whether the credential is enabled for use during the scan.


      boolean

      Responses

      200 OK

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema
      Request samples
      true

      Response samples
      • 200 OK

      • 400 Bad Request

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}
      {}

      Site Tags

      get
      /api/3/sites/{id}/tags

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/tags

      Retrieves the list of tags added to the sites.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {
      • "links":
        [],
      • "resources":
        [
        ]
      }
      {}
      {}
      {}
      {}

      Site Tags

      put
      /api/3/sites/{id}/tags

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/tags

      Updates the site's list of tags.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Request Body

      A list of tag identifiers to replace the site's tags.


      integer <int32>

      Responses

      200 OK

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema
      Request samples

      Response samples
      • 200 OK

      • 400 Bad Request

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}
      {}

      Site Tag

      put
      /api/3/sites/{id}/tags/{tagId}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/tags/{tagId}

      Adds a tag to the site.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      tagId
      integer <int32>

      The identifier of the tag.

      Responses

      201 Created

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 201 Created

      • 400 Bad Request

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}
      {}

      Site Tag

      delete
      /api/3/sites/{id}/tags/{tagId}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/tags/{tagId}

      Removes the specified tag from the site's tags.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      tagId
      integer <int32>

      The identifier of the tag.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Site Users Access

      get
      /api/3/sites/{id}/users

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/users

      Retrieve the list of non-administrator users that have access to the site.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {
      • "links":
        [],
      • "resources":
        [
        ]
      }
      {}
      {}
      {}
      {}

      Site Users Access

      post
      /api/3/sites/{id}/users

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/users

      Grants a non-administrator user access to the specified site.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Request Body

      The identifier of the user.


      integer <int32>

      Responses

      201 Created

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema
      Request samples
      0

      Response samples
      • 201 Created

      • 400 Bad Request

      • 401 Unauthorized

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Site Users Access

      put
      /api/3/sites/{id}/users

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/users

      Updates the site's access list.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Request Body

      A list of user identifiers to replace the site's access list.


      integer <int32>

      Responses

      200 OK

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema
      Request samples

      Response samples
      • 200 OK

      • 400 Bad Request

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}
      {}

      Site User Access

      delete
      /api/3/sites/{id}/users/{userId}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/users/{userId}

      Removes the specified user from the site's access list.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      userId
      integer <int32>

      The identifier of the user.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Web Authentication HTML Forms

      get
      /api/3/sites/{id}/web_authentication/html_forms

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/web_authentication/html_forms

      Retrieves all HTML form authentications configured in the site.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Web Authentication HTTP Headers

      get
      /api/3/sites/{id}/web_authentication/http_headers

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/sites/{id}/web_authentication/http_headers

      Retrieves all HTTP header authentications configured in the site.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the site.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Tag

      Resources and operations for managing tags.

      Tags

      get
      /api/3/tags

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/tags

      Returns all tags.

      Parameters
      query Parameters ?
      name
      string

      name

      type
      string

      type

      page
      integer <int32>
      0

      The index of the page (zero-based) to retrieve.

      size
      integer <int32>
      10

      The number of records per page to retrieve.

      sort
      Multiple query params of string

      The criteria to sort the records by, in the format: property[,ASC|DESC]. The default sort order is ascending. Multiple sort criteria can be specified using multiple sort query parameters.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {
      • "links":
        [],
      • "page":
        {
        },
      • "resources":
        [
        ]
      }
      {}
      {}
      {}
      {}

      Tags

      post
      /api/3/tags

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/tags

      Creates a new tag.

      Request Body

      The details of the tag.


      color
      string

      The color to use when rendering the tag in a user interface.

      created
      string

      The date and time the tag was created.

      links
      Link
      name
      string Required

      The name (label) of the tab.

      riskModifier
      number <double>

      The amount to adjust risk of an asset tagged with this tag.

      searchCriteria
      SearchCriteria

      Search criteria used to determine dynamic membership, if type is "dynamic".

      type
      string Required

      The type of the tag.

      Responses

      201 Created

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema
      Request samples
      {
      • "color": "default",
      • "created": "2017-10-07T23:50:01.205Z",
      • "links":
        [],
      • "name": "Very High",
      • "riskModifier": 2,
      • "searchCriteria":
        {
        },
      • "type": "criticality"
      }

      Response samples
      • 201 Created

      • 400 Bad Request

      • 401 Unauthorized

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Tag

      get
      /api/3/tags/{id}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/tags/{id}

      Returns a tag.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the tag.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {
      • "color": "default",
      • "created": "2017-10-07T23:50:01.205Z",
      • "id": 6,
      • "links":
        [],
      • "name": "Very High",
      • "riskModifier": 2,
      • "searchCriteria":
        {
        },
      • "source": "built-in",
      • "type": "criticality"
      }
      {}
      {}
      {}
      {}

      Tag

      put
      /api/3/tags/{id}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/tags/{id}

      Updates the details of a tag. For more information about accepted fields for the tag search criteria see the PUT /search_criteria documentation.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the tag.

      Request Body

      The details of the tag.


      color
      string

      The color to use when rendering the tag in a user interface.

      created
      string

      The date and time the tag was created.

      links
      Link
      name
      string Required

      The name (label) of the tab.

      riskModifier
      number <double>

      The amount to adjust risk of an asset tagged with this tag.

      searchCriteria
      SearchCriteria

      Search criteria used to determine dynamic membership, if type is "dynamic".

      type
      string Required

      The type of the tag.

      Responses

      200 OK

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema
      Request samples
      {
      • "color": "default",
      • "created": "2017-10-07T23:50:01.205Z",
      • "links":
        [],
      • "name": "Very High",
      • "riskModifier": 2,
      • "searchCriteria":
        {
        },
      • "type": "criticality"
      }

      Response samples
      • 200 OK

      • 400 Bad Request

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}
      {}

      Tag

      delete
      /api/3/tags/{id}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/tags/{id}

      Deletes the tag.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the tag.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Tag Asset Groups

      get
      /api/3/tags/{id}/asset_groups

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/tags/{id}/asset_groups

      Returns the asset groups associated with the tag.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the tag.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Tag Asset Groups

      put
      /api/3/tags/{id}/asset_groups

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/tags/{id}/asset_groups

      Sets the asset groups associated with the tag.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the tag.

      Request Body

      The asset groups to add to the tag.


      integer <int32>

      Responses

      200 OK

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema
      Request samples

      Response samples
      • 200 OK

      • 400 Bad Request

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}
      {}

      Tag Asset Groups

      delete
      /api/3/tags/{id}/asset_groups

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/tags/{id}/asset_groups

      Removes the associations between the tag and all asset groups.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the tag.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Tag Asset Group

      put
      /api/3/tags/{id}/asset_groups/{assetGroupId}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/tags/{id}/asset_groups/{assetGroupId}

      Adds an asset group to this tag.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the tag.

      assetGroupId
      integer <int32>

      The asset group identifier.

      Responses

      200 OK

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 400 Bad Request

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}
      {}

      Tag Asset Group

      delete
      /api/3/tags/{id}/asset_groups/{assetGroupId}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/tags/{id}/asset_groups/{assetGroupId}

      Removes an asset group from this tag.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the tag.

      assetGroupId
      integer <int32>

      The asset group identifier.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Tag Assets

      get
      /api/3/tags/{id}/assets

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/tags/{id}/assets

      Returns the assets tagged with a tag.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the tag.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Tag Asset

      put
      /api/3/tags/{id}/assets/{assetId}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/tags/{id}/assets/{assetId}

      Adds an asset to the tag.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the tag.

      assetId
      integer <int64>

      The identifier of the asset.

      Responses

      200 OK

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 400 Bad Request

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}
      {}

      Tag Asset

      delete
      /api/3/tags/{id}/assets/{assetId}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/tags/{id}/assets/{assetId}

      Removes an asset from the tag. Note: The asset must be added through the asset or tag, if the asset is added using a site, asset group, or search criteria this will not remove the asset.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the tag.

      assetId
      integer <int64>

      The identifier of the asset.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Tag Search Criteria

      get
      /api/3/tags/{id}/search_criteria

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/tags/{id}/search_criteria

      Returns the search criteria associated with the tag.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the tag.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {
      • "filters":
        [
        ],
      • "match": "all"
      }
      {}
      {}
      {}
      {}

      Tag Search Criteria

      put
      /api/3/tags/{id}/search_criteria

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/tags/{id}/search_criteria

      Updates the search criteria associated with the tag.

      The following table outlines the search criteria fields and the available operators:

      FieldOperators
      asset nameis,is not,starts with,ends with,contains,does not contain,is empty,is not empty,is like,not like
      asset risk scoreis,is not,in range,greater than,less than
      container imageis,is not,starts with,ends with,contains,does not contain,is like,not like
      container statusis,is not
      containersare
      CVE IDsis,is not,contains,does not contain
      CVSS Access Complexityis,is not
      CVSS Authentication Requiredis,is not
      CVSS Access Vectoris,is not
      CVSS Availability Impactis,is not
      CVSS Confidentiality Impactis,is not
      CVSS Integrity Impactis,is not
      CVSS Access Complexityis,is not
      host typein,not in
      asset IP Addressis,is not,in range,not in range,is like,not like
      asset IP Address Typein,not in
      asset last scan dateis on or before,is on or after,is between,is earlier than,is within the last
      mobile device last sync timeis within the last,is earlier than
      open portsis,is not,in range
      asset operating systemcontains,does not contain,is empty,is not empty
      asset alternate address typein
      asset PCI complianceis
      asset service namecontains,does not contain
      asset site IDin,not in
      asset softwarecontains,does not contain
      asset Criticality tagis,is not,is greater than,is less than,is applied,is not applied
      asset Custom tagis,is not,starts with, ends with,contains,does not contain,is applied,is not applied
      asset Location tagis,is not,starts with,ends with,contains,does not contain,is applied,is not applied
      asset Owner tagis,is not,starts with,ends with,contains,does not contain,is applied,is not applied
      asset vulnerability validated statusare
      asset VAsset clusteris,is not,contains,does not contain,starts with
      asset VAsset datacenteris,is not
      asset VAsset host nameis,is not,contains,does not contain,starts with
      asset VAsset power statein,not in
      asset VAsset resource pool pathcontains,does not contain
      asset vulnerability assessedis on or before,is on or after,is between,is earlier than,is within the last
      asset vulnerability categoryis,is not,starts with,ends with,contains,does not contain
      asset vulnerability CVSS scoreis,is not,in range,is greater than,is less than
      asset vulnerability exposuresincludes,does not include
      asset vulnerability titlecontains,does not contain,is,is not,starts with,ends with

      The following table outlines the operators and the values associated with them:

      OperatorValues
      areA single string property named "value"
      is betweenA number property named "lower" and a number property named "upper"
      containsA single string property named "value"
      does not containA single string property named "value"
      is earlier thanA single number property named "value"
      ends withA single string property named "value"
      is greater thanA single number property named "value"
      inAn array property named "values"
      not inAn array property named "values"
      in rangeA number property named "lower" and a number property named "upper"
      includesAn array property named "values"
      isA single string property named "value"
      is notA single string property named "value"
      is appliedNo value
      is not appliedNo value
      is emptyNo value
      is not emptyNo value
      less thanA single number property named "value"
      likeA single string property named "value"
      not containsA single string property named "value"
      not in rangeA number property named "lower" and a number property named "upper"
      not likeA single string property named "value"
      is on or afterA single string property named "value", which is the date in ISO8601 format (yyyy-MM-dd)
      is on or beforeA single string property named "value", which is the date in ISO8601 format (yyyy-MM-dd)
      starts withA single string property named "value"
      is within the lastA single number property named "value"

      The following fields have enumerated values:

      FieldAcceptable Values
      containers0=present, 1=not present
      asset vulnerability validated status0=present, 1=not present
      asset PCI compliance0=fail, 1=pass
      asset alternate address type0=IPv4, 1=IPv6
      asset IP Address Type0=IPv4, 1=IPv6
      host type0=Unknown, 1=Guest, 2=Hypervisor, 3=Physical, 4=Mobile
      CVSS Access ComplexityL=Low, M=Medium, H=High
      CVSS Integrity ImpactN=None, P=Partial, C=Complete
      CVSS Confidentiality ImpactN=None, P=Partial, C=Complete
      CVSS Availability ImpactN=None, P=Partial, C=Complete
      CVSS Access VectorL=Local, A=Adjacent, N=Network
      CVSS Authentication RequiredN=None, S=Single, M=Multiple
      CVSS Access ComplexityL=Low, M=Medium, H=High
      container statuscreated, running, paused, restarting, exited, dead, unknown

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the tag.

      Request Body

      The details of the search criteria.


      filters
      SwaggerSearchCriteriaFilter

      Filters used to match assets. See Search Criteria for more information on the structure and format.

      match
      string
      "any" "all"

      Operator to determine how to match filters. all requires that all filters match for an asset to be included. any requires only one filter to match for an asset to be included.

      Responses

      200 OK

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema
      Request samples
      {
      • "filters":
        [
        ],
      • "match": "all"
      }

      Response samples
      • 200 OK

      • 400 Bad Request

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}
      {}

      Tag Search Criteria

      delete
      /api/3/tags/{id}/search_criteria

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/tags/{id}/search_criteria

      Removes the search criteria associated with the tag.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the tag.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Tag Sites

      get
      /api/3/tags/{id}/sites

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/tags/{id}/sites

      Returns the sites associated with the tag.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the tag.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Tag Sites

      put
      /api/3/tags/{id}/sites

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/tags/{id}/sites

      Sets the sites associated with the tag.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the tag.

      Request Body

      The sites to add to the tag.


      integer <int32>

      Responses

      200 OK

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema
      Request samples

      Response samples
      • 200 OK

      • 400 Bad Request

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}
      {}

      Tag Sites

      delete
      /api/3/tags/{id}/sites

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/tags/{id}/sites

      Removes the associations between the tag and the sites.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the tag.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Tag Site

      put
      /api/3/tags/{id}/sites/{siteId}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/tags/{id}/sites/{siteId}

      Adds a site to this tag.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the tag.

      siteId
      integer <int32>

      The identifier of the site.

      Responses

      200 OK

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 400 Bad Request

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}
      {}

      Tag Site

      delete
      /api/3/tags/{id}/sites/{siteId}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/tags/{id}/sites/{siteId}

      Removes a site from this tag.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the tag.

      siteId
      integer <int32>

      The identifier of the site.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      User

      Resources and operations for managing users, permissions, and privileges.

      Authentication Sources

      get
      /api/3/authentication_sources

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/authentication_sources

      Returns all available sources of authentication for users.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Authentication Source

      get
      /api/3/authentication_sources/{id}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/authentication_sources/{id}

      Returns the details for an authentication source.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the authentication source.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Authentication Source Users

      get
      /api/3/authentication_sources/{id}/users

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/authentication_sources/{id}/users

      Returns hypermedia links for the user accounts that use the authentication source to authenticate.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the authentication source.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Privileges

      get
      /api/3/privileges

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/privileges

      Returns all privileges that may be granted to a role.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Privilege

      get
      /api/3/privileges/{id}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/privileges/{id}

      Returns the details for a privilege.

      Parameters
      path Parameters ?
      id
      string
      "all-permissions" "create-reports" "configure-global-settings" "manage-sites" "manage-tags" "manage-static-asset-groups" "manage-dynamic-asset-groups" "manage-scan-templates" "manage-report-templates" "manage-scan-engines" "submit-vulnerability-exceptions" "approve-vulnerability-exceptions" "delete-vulnerability-exceptions" "create-tickets" "close-tickets" "assign-ticket-assignee" "manage-site-access" "manage-asset-group-access" "manage-report-access" "use-restricted-report-sections" "manage-policies" "view-asset-group-asset-data" "manage-asset-group-assets" "view-site-asset-data" "specify-site-metadata" "purge-site-asset-data" "specify-scan-targets" "assign-scan-engine" "assign-scan-template" "manage-site-credentials" "manage-scan-alerts" "schedule-automatic-scans" "start-unscheduled-scans"

      The identifier of the privilege.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Users With Privilege

      get
      /api/3/privileges/{id}/users

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/privileges/{id}/users

      Returns hypermedia links for all users granted the specified privilege by their role.

      Parameters
      path Parameters ?
      id
      string
      "all-permissions" "create-reports" "configure-global-settings" "manage-sites" "manage-tags" "manage-static-asset-groups" "manage-dynamic-asset-groups" "manage-scan-templates" "manage-report-templates" "manage-scan-engines" "submit-vulnerability-exceptions" "approve-vulnerability-exceptions" "delete-vulnerability-exceptions" "create-tickets" "close-tickets" "assign-ticket-assignee" "manage-site-access" "manage-asset-group-access" "manage-report-access" "use-restricted-report-sections" "manage-policies" "view-asset-group-asset-data" "manage-asset-group-assets" "view-site-asset-data" "specify-site-metadata" "purge-site-asset-data" "specify-scan-targets" "assign-scan-engine" "assign-scan-template" "manage-site-credentials" "manage-scan-alerts" "schedule-automatic-scans" "start-unscheduled-scans"

      The identifier of the privilege.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Roles

      get
      /api/3/roles

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/roles

      Returns all roles for which users may be assigned.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Role

      get
      /api/3/roles/{id}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/roles/{id}

      Retrieves the details of a role.

      Parameters
      path Parameters ?
      id
      string

      The identifier of the role.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Role

      put
      /api/3/roles/{id}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/roles/{id}

      Updates the details of a role.

      Parameters
      path Parameters ?
      id
      string

      The identifier of the role.

      Request Body

      The details of the role.


      description
      string Required

      The description of the role.

      id
      string Required

      The identifier of the role.

      name
      string Required

      The human readable name of the role.

      privileges
      string
      "all-permissions" "create-reports" "configure-global-settings" "manage-sites" "manage-tags" "manage-static-asset-groups" "manage-dynamic-asset-groups" "manage-scan-templates" "manage-report-templates" "manage-scan-engines" "submit-vulnerability-exceptions" "approve-vulnerability-exceptions" "delete-vulnerability-exceptions" "create-tickets" "close-tickets" "assign-ticket-assignee" "manage-site-access" "manage-asset-group-access" "manage-report-access" "use-restricted-report-sections" "manage-policies" "view-asset-group-asset-data" "manage-asset-group-assets" "view-site-asset-data" "specify-site-metadata" "purge-site-asset-data" "specify-scan-targets" "assign-scan-engine" "assign-scan-template" "manage-site-credentials" "manage-scan-alerts" "schedule-automatic-scans" "start-unscheduled-scans"

      The privileges granted to the role.

      Responses

      200 OK

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema
      Request samples
      {
      • "description": "",
      • "id": "",
      • "name": "",
      • "privileges":
        [
        ]
      }

      Response samples
      • 200 OK

      • 400 Bad Request

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}
      {}

      Role

      delete
      /api/3/roles/{id}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/roles/{id}

      Removes a role with the specified identifier. The role must not be built-in and cannot be currently assigned to any users.

      Parameters
      path Parameters ?
      id
      string

      The identifier of the role.

      Responses

      200 OK

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 400 Bad Request

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}
      {}

      Users With Role

      get
      /api/3/roles/{id}/users

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/roles/{id}/users

      Returns hypermedia links for the the users currently assigned a role.

      Parameters
      path Parameters ?
      id
      string

      The identifier of the role.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Users

      get
      /api/3/users

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/users

      Returns all defined users. Global Administrator

      Parameters
      query Parameters ?
      page
      integer <int32>
      0

      The index of the page (zero-based) to retrieve.

      size
      integer <int32>
      10

      The number of records per page to retrieve.

      sort
      Multiple query params of string

      The criteria to sort the records by, in the format: property[,ASC|DESC]. The default sort order is ascending. Multiple sort criteria can be specified using multiple sort query parameters.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {
      • "links":
        [],
      • "page":
        {
        },
      • "resources":
        [
        ]
      }
      {}
      {}
      {}
      {}

      Users

      post
      /api/3/users

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/users

      Creates a new user. Global Administrator

      Request Body

      The details of the user.


      authentication
      CreateAuthenticationSource

      The details of the authentication source used to authenticate the user.

      email
      string

      The email address of the user.

      enabled
      boolean

      Whether the user account is enabled. Defaults to true.

      locale
      LocalePreferences

      The locale and language preferences for the user.

      login
      string Required

      The login name of the user.

      name
      string Required

      The full name of the user.

      password
      string Required

      The password to use for the user.

      passwordResetOnLogin
      boolean

      Whether to require a reset of the user's password upon first login. Defaults to false.

      role
      UserCreateRole Required

      The privileges and role to assign the user.

      Responses

      200 OK

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema
      Request samples
      {
      • "authentication":
        {
        },
      • "email": "",
      • "enabled": false,
      • "locale":
        {},
      • "login": "",
      • "name": "",
      • "password": "",
      • "passwordResetOnLogin": false,
      • "role":
        {
        }
      }

      Response samples
      • 200 OK

      • 400 Bad Request

      • 401 Unauthorized

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      User

      get
      /api/3/users/{id}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/users/{id}

      Returns the details for a user.Global Administrator, Current User

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the user.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {
      • "authentication":
        {
        },
      • "email": "",
      • "enabled": false,
      • "id": "",
      • "links":
        [],
      • "locale":
        {},
      • "locked": false,
      • "login": "",
      • "name": "",
      • "password": "",
      • "passwordResetOnLogin": false,
      • "role":
        {
        }
      }
      {}
      {}
      {}
      {}

      User

      put
      /api/3/users/{id}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/users/{id}

      Updates the details of a user. Global Administrator

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the user.

      Request Body

      The details of the user.


      authentication
      CreateAuthenticationSource

      The details of the authentication source used to authenticate the user.

      email
      string

      The email address of the user.

      enabled
      boolean

      Whether the user account is enabled. Defaults to true.

      locale
      LocalePreferences

      The locale and language preferences for the user.

      login
      string Required

      The login name of the user.

      name
      string Required

      The full name of the user.

      password
      string Required

      The password to use for the user.

      passwordResetOnLogin
      boolean

      Whether to require a reset of the user's password upon first login. Defaults to false.

      role
      UserCreateRole Required

      The privileges and role to assign the user.

      Responses

      200 OK

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema
      Request samples
      {
      • "authentication":
        {
        },
      • "email": "",
      • "enabled": false,
      • "locale":
        {},
      • "login": "",
      • "name": "",
      • "password": "",
      • "passwordResetOnLogin": false,
      • "role":
        {
        }
      }

      Response samples
      • 200 OK

      • 400 Bad Request

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}
      {}

      Two-Factor Authentication

      get
      /api/3/users/{id}/2FA

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/users/{id}/2FA

      Retrieves the current authentication token seed (key) for the user, if configured.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the user.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Two-Factor Authentication

      post
      /api/3/users/{id}/2FA

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/users/{id}/2FA

      Regenerates a new authentication token seed (key) and updates it for the user. This key may be then be used in the appropriate 2FA authenticator.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the user.

      Responses

      200 OK

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 400 Bad Request

      • 401 Unauthorized

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Two-Factor Authentication

      put
      /api/3/users/{id}/2FA

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/users/{id}/2FA

      Sets the authentication token seed (key) for the user. This key may be then be used in the appropriate 2FA authenticator.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the user.

      Request Body

      The authentication token seed (key) to use for the user.


      string

      Responses

      200 OK

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema
      Request samples
      "string"

      Response samples
      • 200 OK

      • 400 Bad Request

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}
      {}

      Asset Groups Access

      get
      /api/3/users/{id}/asset_groups

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/users/{id}/asset_groups

      Returns the asset groups to which the user has access.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the user.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Asset Groups Access

      put
      /api/3/users/{id}/asset_groups

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/users/{id}/asset_groups

      Updates the asset groups to which the user has access. Individual asset group access cannot be granted to users with the allAssetGroups permission. Global Administrator

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the user.

      Request Body

      The identifiers of the asset groups to grant the user access to. Ignored if user has access to allAssetGroups.


      integer <int32>

      Responses

      200 OK

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema
      Request samples

      Response samples
      • 200 OK

      • 400 Bad Request

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}
      {}

      Asset Groups Access

      delete
      /api/3/users/{id}/asset_groups

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/users/{id}/asset_groups

      Revokes access to all asset groups from the user.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the user.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Asset Group Access

      put
      /api/3/users/{id}/asset_groups/{assetGroupId}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/users/{id}/asset_groups/{assetGroupId}

      Grants the user access to the asset group. Individual asset group access cannot be granted to users with the allAssetGroups permission. Global Administrator

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the user.

      assetGroupId
      integer <int32>

      The identifier of the asset group.

      Responses

      200 OK

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 400 Bad Request

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}
      {}

      Asset Group Access

      delete
      /api/3/users/{id}/asset_groups/{assetGroupId}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/users/{id}/asset_groups/{assetGroupId}

      Grants the user access to the asset group. Individual asset group access cannot be granted to users with the allAssetGroups permission. Global Administrator

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the user.

      assetGroupId
      integer <int32>

      The identifier of the asset group.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Unlock Account

      delete
      /api/3/users/{id}/lock

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/users/{id}/lock

      Unlocks a locked user account that has too many failed authentication attempts. Disabled accounts may not be unlocked.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the user.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Password Reset

      put
      /api/3/users/{id}/password

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/users/{id}/password

      Changes the password for the user. Users may only change their own password.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the user.

      Request Body

      The new password to set.


      string

      Responses

      200 OK

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema
      Request samples
      "string"

      Response samples
      • 200 OK

      • 400 Bad Request

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}
      {}

      User Privileges

      get
      /api/3/users/{id}/privileges

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/users/{id}/privileges

      Returns the privileges granted to the user by their role. Global Administrator

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the user.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Sites Access

      get
      /api/3/users/{id}/sites

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/users/{id}/sites

      Returns the sites to which the user has access.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the user.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Sites Access

      put
      /api/3/users/{id}/sites

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/users/{id}/sites

      Updates the sites to which the user has access. Individual site access cannot be granted to users with the allSites permission. Global Administrator

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the user.

      Request Body

      The identifiers of the sites to grant the user access to. Ignored if the user has access to allSites.


      integer <int32>

      Responses

      200 OK

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema
      Request samples

      Response samples
      • 200 OK

      • 400 Bad Request

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}
      {}

      Sites Access

      delete
      /api/3/users/{id}/sites

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/users/{id}/sites

      Revokes access to all sites from the user.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the user.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Site Access

      put
      /api/3/users/{id}/sites/{siteId}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/users/{id}/sites/{siteId}

      Grants the user access to the site. Individual site access cannot be granted to users with the allSites permission. Global Administrator

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the user.

      siteId
      integer <int32>

      The identifier of the site.

      Responses

      200 OK

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 400 Bad Request

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}
      {}

      Site Access

      delete
      /api/3/users/{id}/sites/{siteId}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/users/{id}/sites/{siteId}

      Grants the user access to the site. Individual site access cannot be granted to users with the allSites permission. Global Administrator

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the user.

      siteId
      integer <int32>

      The identifier of the site.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Vulnerability

      Resources and operations for viewing vulnerability content and managing exceptions.

      Exploits

      get
      /api/3/exploits

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/exploits

      Returns all known exploits.

      Parameters
      query Parameters ?
      page
      integer <int32>
      0

      The index of the page (zero-based) to retrieve.

      size
      integer <int32>
      10

      The number of records per page to retrieve.

      sort
      Multiple query params of string

      The criteria to sort the records by, in the format: property[,ASC|DESC]. The default sort order is ascending. Multiple sort criteria can be specified using multiple sort query parameters.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Exploit

      get
      /api/3/exploits/{id}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/exploits/{id}

      Returns the details for an exploit.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the exploit.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Exploitable Vulnerabilities

      get
      /api/3/exploits/{id}/vulnerabilities

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/exploits/{id}/vulnerabilities

      Returns the vulnerabilities exploitable to a exploit.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the exploit.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Malware Kits

      get
      /api/3/malware_kits

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/malware_kits

      Returns all known malware kits.

      Parameters
      query Parameters ?
      page
      integer <int32>
      0

      The index of the page (zero-based) to retrieve.

      size
      integer <int32>
      10

      The number of records per page to retrieve.

      sort
      Multiple query params of string

      The criteria to sort the records by, in the format: property[,ASC|DESC]. The default sort order is ascending. Multiple sort criteria can be specified using multiple sort query parameters.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Malware Kit

      get
      /api/3/malware_kits/{id}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/malware_kits/{id}

      Returns the details for a malware kit.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the malware kit.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Malware Kit Vulnerabilities

      get
      /api/3/malware_kits/{id}/vulnerabilities

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/malware_kits/{id}/vulnerabilities

      Returns the vulnerabilities that are susceptible to being attacked by a malware kit.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the malware kit.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Solutions

      get
      /api/3/solutions

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/solutions

      Returns the details for all solutions.

      Parameters
      query Parameters ?
      page
      integer <int32>
      0

      The index of the page (zero-based) to retrieve.

      size
      integer <int32>
      10

      The number of records per page to retrieve.

      sort
      Multiple query params of string

      The criteria to sort the records by, in the format: property[,ASC|DESC]. The default sort order is ascending. Multiple sort criteria can be specified using multiple sort query parameters.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {
      • "links":
        [],
      • "resources":
        [
        ]
      }
      {}
      {}
      {}
      {}

      Solution

      get
      /api/3/solutions/{id}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/solutions/{id}

      Returns the details for a solution that can remediate one or more vulnerabilities.

      Parameters
      path Parameters ?
      id
      string

      The identifier of the solution.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {
      • "additionalInformation":
        {
        },
      • "appliesTo": "libexpat1 on Ubuntu Linux",
      • "estimate": "PT10M",
      • "id": "ubuntu-upgrade-libexpat1",
      • "links":
        [],
      • "steps":
        {
        },
      • "summary":
        {
        },
      • "type": "configuration"
      }
      {}
      {}
      {}
      {}

      Solution Prerequisites

      get
      /api/3/solutions/{id}/prerequisites

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/solutions/{id}/prerequisites

      Returns the solutions that must be executed in order for a solution to resolve a vulnerability.

      Parameters
      path Parameters ?
      id
      string

      The identifier of the solution.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Superseded Solutions

      get
      /api/3/solutions/{id}/supersedes

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/solutions/{id}/supersedes

      Returns the solutions that are superseded by this solution.

      Parameters
      path Parameters ?
      id
      string

      The identifier of the solution.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {
      • "links":
        [],
      • "resources":
        [
        ]
      }
      {}
      {}
      {}
      {}

      Superseding Solutions

      get
      /api/3/solutions/{id}/superseding

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/solutions/{id}/superseding

      Returns the solutions that supersede this solution.

      Parameters
      path Parameters ?
      id
      string

      The identifier of the solution.

      query Parameters ?
      rollup
      boolean
      true

      Whether to return only highest-level "rollup" superseding solutions.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {
      • "links":
        [],
      • "resources":
        [
        ]
      }
      {}
      {}
      {}
      {}

      Vulnerabilities

      get
      /api/3/vulnerabilities

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/vulnerabilities

      Returns all vulnerabilities that can be assessed during a scan.

      Parameters
      query Parameters ?
      page
      integer <int32>
      0

      The index of the page (zero-based) to retrieve.

      size
      integer <int32>
      10

      The number of records per page to retrieve.

      sort
      Multiple query params of string

      The criteria to sort the records by, in the format: property[,ASC|DESC]. The default sort order is ascending. Multiple sort criteria can be specified using multiple sort query parameters.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {
      • "links":
        [],
      • "page":
        {
        },
      • "resources":
        [
        ]
      }
      {}
      {}
      {}
      {}

      Vulnerability

      get
      /api/3/vulnerabilities/{id}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/vulnerabilities/{id}

      Returns the details for a vulnerability.

      Parameters
      path Parameters ?
      id
      string

      The identifier of the vulnerability.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {
      • "added": "2017-10-10",
      • "categories":
        [
        ],
      • "cves":
        [
        ],
      • "cvss":
        {
        },
      • "denialOfService": false,
      • "description":
        {
        },
      • "exploits": "",
      • "id": "msft-cve-2017-11804",
      • "links":
        [],
      • "malwareKits": "",
      • "modified": "2017-10-10",
      • "pci":
        {
        },
      • "published": "2017-10-10",
      • "riskScore": 123.69,
      • "severity": "Severe",
      • "severityScore": 4,
      • "title": "Microsoft CVE-2017-11804: Scripting Engine Memory Corruption Vulnerability"
      }
      {}
      {}
      {}
      {}

      Vulnerability Affected Assets

      get
      /api/3/vulnerabilities/{id}/assets

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/vulnerabilities/{id}/assets

      Get the assets affected by the vulnerability.

      Parameters
      path Parameters ?
      id
      string

      The identifier of the vulnerability.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Vulnerability Exploits

      get
      /api/3/vulnerabilities/{id}/exploits

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/vulnerabilities/{id}/exploits

      Returns the exploits that can be used to exploit a vulnerability.

      Parameters
      path Parameters ?
      id
      string

      The identifier of the vulnerability.

      query Parameters ?
      page
      integer <int32>
      0

      The index of the page (zero-based) to retrieve.

      size
      integer <int32>
      10

      The number of records per page to retrieve.

      sort
      Multiple query params of string

      The criteria to sort the records by, in the format: property[,ASC|DESC]. The default sort order is ascending. Multiple sort criteria can be specified using multiple sort query parameters.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Vulnerability Malware Kits

      get
      /api/3/vulnerabilities/{id}/malware_kits

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/vulnerabilities/{id}/malware_kits

      Returns the malware kits that are known to be used to exploit the vulnerability.

      Parameters
      path Parameters ?
      id
      string

      The identifier of the vulnerability.

      query Parameters ?
      page
      integer <int32>
      0

      The index of the page (zero-based) to retrieve.

      size
      integer <int32>
      10

      The number of records per page to retrieve.

      sort
      Multiple query params of string

      The criteria to sort the records by, in the format: property[,ASC|DESC]. The default sort order is ascending. Multiple sort criteria can be specified using multiple sort query parameters.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Vulnerability References

      get
      /api/3/vulnerabilities/{id}/references

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/vulnerabilities/{id}/references

      Returns the external references that may be associated to a vulnerability.

      Parameters
      path Parameters ?
      id
      string

      The identifier of the vulnerability.

      query Parameters ?
      page
      integer <int32>
      0

      The index of the page (zero-based) to retrieve.

      size
      integer <int32>
      10

      The number of records per page to retrieve.

      sort
      Multiple query params of string

      The criteria to sort the records by, in the format: property[,ASC|DESC]. The default sort order is ascending. Multiple sort criteria can be specified using multiple sort query parameters.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Vulnerability Solutions

      get
      /api/3/vulnerabilities/{id}/solutions

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/vulnerabilities/{id}/solutions

      Returns all solutions (across all platforms) that may be used to remediate this vulnerability.

      Parameters
      path Parameters ?
      id
      string

      The identifier of the vulnerability.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Categories

      get
      /api/3/vulnerability_categories

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/vulnerability_categories

      Returns all vulnerabilities categories that can be assigned to a vulnerability. These categories group and label vulnerabilities by general purpose, affected systems, vendor, etc.

      Parameters
      query Parameters ?
      page
      integer <int32>
      0

      The index of the page (zero-based) to retrieve.

      size
      integer <int32>
      10

      The number of records per page to retrieve.

      sort
      Multiple query params of string

      The criteria to sort the records by, in the format: property[,ASC|DESC]. The default sort order is ascending. Multiple sort criteria can be specified using multiple sort query parameters.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Category

      get
      /api/3/vulnerability_categories/{id}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/vulnerability_categories/{id}

      Returns the details for a vulnerability category.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the vulnerability category.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Category Vulnerabilities

      get
      /api/3/vulnerability_categories/{id}/vulnerabilities

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/vulnerability_categories/{id}/vulnerabilities

      Returns hypermedia links to the vulnerabilities that are in a vulnerability category.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the vulnerability category.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      References

      get
      /api/3/vulnerability_references

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/vulnerability_references

      Returns the external references that may be associated to a vulnerability.

      Parameters
      query Parameters ?
      page
      integer <int32>
      0

      The index of the page (zero-based) to retrieve.

      size
      integer <int32>
      10

      The number of records per page to retrieve.

      sort
      Multiple query params of string

      The criteria to sort the records by, in the format: property[,ASC|DESC]. The default sort order is ascending. Multiple sort criteria can be specified using multiple sort query parameters.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Reference

      get
      /api/3/vulnerability_references/{id}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/vulnerability_references/{id}

      Returns an external vulnerability reference.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the vulnerability reference.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Reference Vulnerabilities

      get
      /api/3/vulnerability_references/{id}/vulnerabilities

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/vulnerability_references/{id}/vulnerabilities

      Returns the vulnerabilities that are referenced by an external reference.

      Parameters
      path Parameters ?
      id
      integer <int32> Required

      id

      query Parameters ?
      page
      integer <int32>
      0

      The index of the page (zero-based) to retrieve.

      size
      integer <int32>
      10

      The number of records per page to retrieve.

      sort
      Multiple query params of string

      The criteria to sort the records by, in the format: property[,ASC|DESC]. The default sort order is ascending. Multiple sort criteria can be specified using multiple sort query parameters.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {
      • "links":
        [],
      • "page":
        {
        },
      • "resources":
        [
        ]
      }
      {}
      {}
      {}
      {}

      Vulnerability Check

      Resources and operations for view vulnerability checks that can be run as a part of vulnerability content.

      Vulnerability Checks

      get
      /api/3/vulnerabilities/{id}/checks

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/vulnerabilities/{id}/checks

      Returns the vulnerability checks that assess for a specific vulnerability during a scan.

      Parameters
      path Parameters ?
      id
      string

      The identifier of the vulnerability.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Checks

      get
      /api/3/vulnerability_checks

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/vulnerability_checks

      Returns vulnerability checks. Optional search and filtering parameters may be supplied to refine the results. Searching allows full text search of the vulnerability details a check is related to.

      Parameters
      query Parameters ?
      search
      string

      Vulnerability search term to find vulnerability checks for. e.g. "ssh".

      safe
      boolean

      Whether to return vulnerability checks that are considered "safe" to run. Defaults to return safe and unsafe checks.

      potential
      boolean

      Whether to only return checks that result in potentially vulnerable results. Defaults to return all checks.

      requiresCredentials
      boolean

      Whether to only return checks that require credentials in order to successfully execute. Defaults to return all checks.

      unique
      boolean

      Whether to only return checks that guarantee to be executed once-and-only once on a host resulting in a unique result. False returns checks that can result in multiple occurrences of the same vulnerability on a host.

      type
      string

      The type of vulnerability checks to return. See Check Types for all available types.

      page
      integer <int32>
      0

      The index of the page (zero-based) to retrieve.

      size
      integer <int32>
      10

      The number of records per page to retrieve.

      sort
      Multiple query params of string

      The criteria to sort the records by, in the format: property[,ASC|DESC]. The default sort order is ascending. Multiple sort criteria can be specified using multiple sort query parameters.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {
      • "links":
        [],
      • "page":
        {
        },
      • "resources":
        [
        ]
      }
      {}
      {}
      {}
      {}

      Check

      get
      /api/3/vulnerability_checks/{id}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/vulnerability_checks/{id}

      Returns the vulnerability check.

      Parameters
      path Parameters ?
      id
      string

      The identifier of the vulnerability check.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {
      • "id": "WINDOWS-HOTFIX-MS14-009-01123281-bac0-44d8-a729-cd31c19d6bd1",
      • "links":
        [],
      • "plugin": "WindowsHotfixScanner",
      • "potential": false,
      • "requiresCredentials": true,
      • "safe": true,
      • "service": false,
      • "unique": false,
      • "vulnerability": "windows-hotfix-ms14-009"
      }
      {}
      {}
      {}
      {}

      Check Types

      get
      /api/3/vulnerability_checks_types

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/vulnerability_checks_types

      Returns the vulnerability check types. The type groups related vulnerability checks by their purpose, property, or related characteristic.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Vulnerability Exception

      Vulnerability Exception Resource Controller

      Exceptions

      get
      /api/3/vulnerability_exceptions

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/vulnerability_exceptions

      Returns all exceptions defined on vulnerabilities.

      Parameters
      query Parameters ?
      page
      integer <int32>
      0

      The index of the page (zero-based) to retrieve.

      size
      integer <int32>
      10

      The number of records per page to retrieve.

      sort
      Multiple query params of string

      The criteria to sort the records by, in the format: property[,ASC|DESC]. The default sort order is ascending. Multiple sort criteria can be specified using multiple sort query parameters.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Exceptions

      post
      /api/3/vulnerability_exceptions

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/vulnerability_exceptions

      Creates a vulnerability exception.

      Request Body

      The vulnerability exception to create.


      expires
      string

      The date and time the vulnerability exception is set to expire.

      links
      Link
      review
      Review

      Details regarding the review and/or approval of the exception.

      scope
      ExceptionScope

      The scope of the vulnerability exception, indicating the results it applies to.

      state
      string

      The state of the vulnerability exception. One of: "Deleted", "Expired", "Approved", "Rejected", `"Under Review".

      submit
      Submission

      Details regarding the submission of the exception.

      Responses

      200 OK

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema
      Request samples
      {}

      Response samples
      • 200 OK

      • 400 Bad Request

      • 401 Unauthorized

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Exception

      get
      /api/3/vulnerability_exceptions/{id}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/vulnerability_exceptions/{id}

      Returns an exception made on a vulnerability.

      Parameters
      path Parameters ?
      id
      integer <int32>

      The identifier of the vulnerability exception.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Exception

      delete
      /api/3/vulnerability_exceptions/{id}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/vulnerability_exceptions/{id}

      Removes an exception made on a vulnerability.

      Parameters
      path Parameters ?
      id
      integer <int32> Required

      id

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Exception Expiration

      get
      /api/3/vulnerability_exceptions/{id}/expires

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/vulnerability_exceptions/{id}/expires

      Get the expiration date for a vulnerability exception.

      Parameters
      path Parameters ?
      id
      integer <int32> Required

      id

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      "string"
      {}
      {}
      {}
      {}

      Exception Expiration

      put
      /api/3/vulnerability_exceptions/{id}/expires

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/vulnerability_exceptions/{id}/expires

      Set the expiration date for a vulnerability exception. This must be a valid date in the future.

      Parameters
      path Parameters ?
      id
      integer <int32> Required

      id

      Request Body

      param1


      string

      Responses

      200 OK

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema
      Request samples
      "string"

      Response samples
      • 200 OK

      • 400 Bad Request

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}
      {}

      Exception Status

      post
      /api/3/vulnerability_exceptions/{id}/{status}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/vulnerability_exceptions/{id}/{status}

      Update the status of the vulnerability exception. The status can be one of: "recall", "approve", or "reject".

      Parameters
      path Parameters ?
      id
      integer <int32> Required

      id

      status
      string
      "recall" "approve" "reject"

      Exception Status

      Request Body

      param2


      string

      Responses

      200 OK

      Headers
      Response Schema

      400 Bad Request

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema
      Request samples
      "string"

      Response samples
      • 200 OK

      • 400 Bad Request

      • 401 Unauthorized

      • 500 Internal Server Error

      • 503 Service Unavailable

      {}
      {}
      {}
      {}
      {}

      Vulnerability Result

      Resources and operations for retrieving vulnerability results on assessed assets.

      Asset Service Vulnerabilities

      get
      /api/3/assets/{id}/services/{protocol}/{port}/vulnerabilities

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/assets/{id}/services/{protocol}/{port}/vulnerabilities

      Retrieves the vulnerabilities present on a service running on an asset. A finding may be invulnerable if all instances on the service have exceptions applied.

      Parameters
      path Parameters ?
      id
      integer <int64>

      The identifier of the asset.

      protocol
      string
      "ip" "icmp" "igmp" "ggp" "tcp" "pup" "udp" "idp" "esp" "nd" "raw"

      The protocol of the service.

      port
      integer <int32>

      The port of the service.

      query Parameters ?
      page
      integer <int32>
      0

      The index of the page (zero-based) to retrieve.

      size
      integer <int32>
      10

      The number of records per page to retrieve.

      sort
      Multiple query params of string

      The criteria to sort the records by, in the format: property[,ASC|DESC]. The default sort order is ascending. Multiple sort criteria can be specified using multiple sort query parameters.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {
      • "links":
        [],
      • "page":
        {
        },
      • "resources":
        [
        ]
      }
      {}
      {}
      {}
      {}

      Asset Vulnerabilities

      get
      /api/3/assets/{id}/vulnerabilities

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/assets/{id}/vulnerabilities

      Retrieves all vulnerability findings on an asset. A finding may be invulnerable if all instances have exceptions applied.

      Parameters
      path Parameters ?
      id
      integer <int64>

      The identifier of the asset.

      query Parameters ?
      page
      integer <int32>
      0

      The index of the page (zero-based) to retrieve.

      size
      integer <int32>
      10

      The number of records per page to retrieve.

      sort
      Multiple query params of string

      The criteria to sort the records by, in the format: property[,ASC|DESC]. The default sort order is ascending. Multiple sort criteria can be specified using multiple sort query parameters.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {
      • "links":
        [],
      • "page":
        {
        },
      • "resources":
        [
        ]
      }
      {}
      {}
      {}
      {}

      Asset Vulnerability

      get
      /api/3/assets/{id}/vulnerabilities/{vulnerabilityId}

      Server URL

      https://help.rapid7.com/insightvm/en-us/api/3/assets/{id}/vulnerabilities/{vulnerabilityId}

      Retrieves the details for a vulnerability finding on an asset.

      Parameters
      path Parameters ?
      id
      integer <int64>

      The identifier of the asset.

      vulnerabilityId
      string

      The identifier of the vulnerability.

      Responses

      200 OK

      Headers
      Response Schema

      401 Unauthorized

      Headers
      Response Schema

      404 Not Found

      Headers
      Response Schema

      500 Internal Server Error

      Headers
      Response Schema

      503 Service Unavailable

      Headers
      Response Schema

      Response samples
      • 200 OK

      • 401 Unauthorized

      • 404 Not Found

      • 500 Internal Server Error

      • 503 Service Unavailable

      {
      • "id": "ssh-openssh-x11uselocalhost-x11-forwarding-session-hijack",
      • "instances": 1,
      • "links":
        [],
      • "results":
        [
        ],
      • "status": "vulnerable"
      }
      {}
      {}
      {}
      {}

      Administration

      Provides access administrative operations and procedures.