GetPortfolios

This method can be used for the following: Get details for all Portfolios.

Parameters

The following URL, Headers and Parameters are required for requests to this API endpoint. Where a parameter is optional, it will be indicated. Otherwise treat all parameters as mandatory.

Headers

GET /api/ss/portfolios HTTP/1.1
Host: demo.attackforge.com
X-SSAPI-KEY: APIKey
Content-Type: application/json
Connection: close

Example

The following example is a cURL request to get details for all Portfolios.

Request

curl -X GET 'https://demo.attackforge.com/api/ss/portfolios' -H 'Host: demo.attackforge.com' -H 'X-SSAPI-KEY: ***************************************' -H 'Content-Type: application/json' -H 'Connection: close'

Response

Response contains a list of Portfolio objects.

{
  "portfolios" : [
    {
      "id" : "...",
      "name" : "...",
      "code" : "...",
      "description" : "...",
      "level_1_owner" : "...",
      "open_critical_vulnerabilities" : {
        "total": 999,
        "vulnerabilities": [
          {
            "id": "..."
          }
        ]
      },
      "open_high_vulnerabilities" : {
        "total": 999,
        "vulnerabilities": [
          {
            "id": "..."
          }
        ]
      },
      "open_info_vulnerabilities" : {
        "total": 999,
        "vulnerabilities": [
          {
            "id": "..."
          }
        ]
      },
      "open_low_vulnerabilities" : {
        "total": 999,
        "vulnerabilities": [
          {
            "id": "..."
          }
        ]
      },
      "open_medium_vulnerabilities" : {
        "total": 999,
        "vulnerabilities": [
          {
            "id": "..."
          }
        ]
      },
      "open_vulnerabilities" : {
        "total": 999,
        "vulnerabilities": [
          {
            "id": "..."
          }
        ]
      },
      "tags": [
        "..."
      ],
      "custom_fields" : [
        {
          "key" : "...",
          "value" : "..."
        }
      ],
      "streams" : [
        {
          "id" : "...",
          "name" : "...",
          "open_critical_vulnerabilities" : {
            "total": 999,
            "vulnerabilities": [
              {
                "id": "..."
              }
            ]
          },
          "open_high_vulnerabilities" : {
            "total": 999,
            "vulnerabilities": [
              {
                "id": "..."
              }
            ]
          },
          "open_info_vulnerabilities" : {
            "total": 999,
            "vulnerabilities": [
              {
                "id": "..."
              }
            ]
          },
          "open_low_vulnerabilities" : {
            "total": 999,
            "vulnerabilities": [
              {
                "id": "..."
              }
            ]
          },
          "open_medium_vulnerabilities" : {
            "total": 999,
            "vulnerabilities": [
              {
                "id": "..."
              }
            ]
          },
          "open_vulnerabilities" : {
            "total": 999,
            "vulnerabilities": [
              {
                "id": "..."
              }
            ]
          },
          "tags": [
            "..."
          ],
          "projects" : [
            {
              "id" : "...",
              "name": "...",
              "open_critical_vulnerabilities" : {
                "total": 999,
                "vulnerabilities": [
                  {
                    "id": "..."
                  }
                ]
              },
              "open_high_vulnerabilities" : {
                "total": 999,
                "vulnerabilities": [
                  {
                    "id": "..."
                  }
                ]
              },
              "open_info_vulnerabilities" : {
                "total": 999,
                "vulnerabilities": [
                  {
                    "id": "..."
                  }
                ]
              },
              "open_low_vulnerabilities" : {
                "total": 999,
                "vulnerabilities": [
                  {
                    "id": "..."
                  }
                ]
              },
              "open_medium_vulnerabilities" : {
                "total": 999,
                "vulnerabilities": [
                  {
                    "id": "..."
                  }
                ]
              },
              "open_vulnerabilities" : {
                "total": 999,
                "vulnerabilities": [
                  {
                    "id": "..."
                  }
                ]
              }
            }
          ]
        }
      ]
    }
  ]
}

Last updated

Check YouTube for more tutorials: https://youtube.com/@attackforge