GetPortfolio

This method can be used for the following: Get details for a Portfolio.

Parameters

The following URL, Headers and Parameters are required for requests to this API endpoint. Where a parameter is optional, it will be indicated. Otherwise treat all parameters as mandatory.

Headers

GET /api/ss/portfolio/:id HTTP/1.1
Host: demo.attackforge.com
X-SSAPI-KEY: APIKey
Content-Type: application/json
Connection: close

Query

id (string)

Identifier for the Portfolio.

Example:

GET /api/ss/portfolio/610647faf01ef1002fe97db9 HTTP/1.1

Example

The following example is a cURL request to get a Portfolio by its identifier (Id).

Request

curl -X GET 'https://demo.attackforge.com/api/ss/portfolio/610647faf01ef1002fe97db9' -H 'Host: demo.attackforge.com' -H 'X-SSAPI-KEY: ***************************************' -H 'Content-Type: application/json' -H 'Connection: close'

Response

Response contains a portfolio object.

{
  "portfolio" : {
    {
      "id" : "...",
      "created" : "...",
      "modified" : "...",
      "name" : "...",
      "code" : "...",
      "description" : "...",
      "level_1_owner" : "...",
      "level_2_owner" : "...",
      "level_3_owner" : "...",
      "open_critical_vulnerabilities" : {
        "total": 999,
        "vulnerabilities": [
          {
            "id": "..."
          }
        ]
      },
      "open_high_vulnerabilities" : {
        "total": 999,
        "vulnerabilities": [
          {
            "id": "..."
          }
        ]
      },
      "open_info_vulnerabilities" : {
        "total": 999,
        "vulnerabilities": [
          {
            "id": "..."
          }
        ]
      },
      "open_low_vulnerabilities" : {
        "total": 999,
        "vulnerabilities": [
          {
            "id": "..."
          }
        ]
      },
      "open_medium_vulnerabilities" : {
        "total": 999,
        "vulnerabilities": [
          {
            "id": "..."
          }
        ]
      },
      "open_vulnerabilities" : {
        "total": 999,
        "vulnerabilities": [
          {
            "id": "..."
          }
        ]
      },
      "tags": [
        "..."
      ],
      "custom_fields" : [
        {
          "key" : "...",
          "value" : "..."
        }
      ],
      "streams" : [
        {
          "id" : "...",
          "created" : "...",
          "modified" : "...",
          "name" : "...",
          "open_critical_vulnerabilities" : {
            "total": 999,
            "vulnerabilities": [
              {
                "id": "..."
              }
            ]
          },
          "open_high_vulnerabilities" : {
            "total": 999,
            "vulnerabilities": [
              {
                "id": "..."
              }
            ]
          },
          "open_info_vulnerabilities" : {
            "total": 999,
            "vulnerabilities": [
              {
                "id": "..."
              }
            ]
          },
          "open_low_vulnerabilities" : {
            "total": 999,
            "vulnerabilities": [
              {
                "id": "..."
              }
            ]
          },
          "open_medium_vulnerabilities" : {
            "total": 999,
            "vulnerabilities": [
              {
                "id": "..."
              }
            ]
          },
          "open_vulnerabilities" : {
            "total": 999,
            "vulnerabilities": [
              {
                "id": "..."
              }
            ]
          },
          "tags": [
            "..."
          ],
          "projects" : [
            {
              "id" : "...",
              "created" : "...",
              "modified" : "...",
              "name": "...",
              "code": "...",
              "start_date": "...",
              "end_date": "...",
              "status": "...",
              "groups" : [
                {
                  "id": "...",
                  "name": "..."
                }
              ],
              "open_critical_vulnerabilities" : {
                "total": 999,
                "vulnerabilities": [
                  {
                    "id": "..."
                  }
                ]
              },
              "open_high_vulnerabilities" : {
                "total": 999,
                "vulnerabilities": [
                  {
                    "id": "..."
                  }
                ]
              },
              "open_info_vulnerabilities" : {
                "total": 999,
                "vulnerabilities": [
                  {
                    "id": "..."
                  }
                ]
              },
              "open_low_vulnerabilities" : {
                "total": 999,
                "vulnerabilities": [
                  {
                    "id": "..."
                  }
                ]
              },
              "open_medium_vulnerabilities" : {
                "total": 999,
                "vulnerabilities": [
                  {
                    "id": "..."
                  }
                ]
              },
              "open_vulnerabilities" : {
                "total": 999,
                "vulnerabilities": [
                  {
                    "id": "..."
                  }
                ]
              }
            }
          ]
        }
      ]
    }
  }
}

Last updated

Check YouTube for more tutorials: https://youtube.com/@attackforge