Skip to main content
Skip table of contents

Trend Micro Cloud One

Overview

Trend Micro Cloud One is a comprehensive security services platform that encompasses detection and response capabilities specifically designed for servers, cloud workloads, and container platforms.

D3 SOAR is providing REST operations to function with Trend Micro Cloud One.

Trend Micro Cloud One is available for use in:

D3 SOAR

V14.5.13.0+

Category

Network Security

Deployment Options

Option II, Option IV

Connection

To connect to Trend Micro Cloud One from D3 SOAR, please follow this part to collect the required information below:

Parameter

Description

Example

Server Region

The geographic region code of the Trend Micro Cloud One server.

us-1

API Key

The API key for authentication.

1y*****YL

API Version

The API version to use for the connection.

v1

Permission Requirements

Each endpoint in the Trend Micro Cloud One API requires a certain permission scope. The following are required scopes for the commands in this integration:

Command

Required Permission

Add Firewall Rules To Computers

Full Access

Add Firewall Rules To Policies

Full Access

Create Policy

Full Access

List Appliance Stats

Read Only

List Policy Default Settings

Read Only

Modify Policy

Full Access

Remove Firewall Rules From Computers

Full Access

Remove Firewall Rules From Policies

Full Access

Search Computers

Read Only

Search Firewall Rules

Read Only

Search Policies

Read Only

Test Connection

Read Only

Configuring Trend Micro Cloud One to Work with D3 SOAR

  1. Log in to the Trend Micro Cloud One portal (https://cloudone.trendmicro.com/home).

  2. In the portal, click the name dropdown and select Account Settings. In the left panel, select API Keys and click New to generate a new API key.

  3. Enter an API key alias and specify the role (refer to Permission Requirements) for the key's permissions. Fill in all the required fields. Once finished, click Next.

  4. Copy and save the generated API key. You will need it to establish the integration connection in D3 SOAR. Note: The API key can only be viewed once. Store it in a secure location before leaving the page.

Configuring D3 SOAR to Work with Trend Micro Cloud One

  1. Log in to D3 SOAR.

  2. Find the Trend Micro Cloud One integration.

    1. Navigate to Configuration on the top header menu.

    2. Click on the Integration icon on the left sidebar.

    3. Type Trend Micro Cloud One in the search box to find the integration, then click it to select it.

    4. Click + Connection, on the right side of the Connections section. A new connection window will appear.

  3. Configure the following fields to create a connection to Trend Micro Cloud One.

    1. Connection Name: The desired name for the connection.

    2. Site: Specifies the site to use the integration connection. Use the drop-down menu to select the site. The Share to Internal Sites option enables all sites defined as internal sites to use the connection. Selecting a specific site will only enable that site to use the connection.

    3. Recipient site for events from connections Shared to Internal Sites: This field appears if you selected Share to Internal Sites for Site to let you select the internal site to deploy the integration connection.

    4. Agent Name (Optional): Specifies the proxy agent required to build the connection. Use the dropdown menu to select the proxy agent from a list of previously configured proxy agents.

    5. Description (Optional): Add your desired description for the connection.

    6. Configure User Permissions: Defines which users have access to the connection.

    7. Active: Check the tick box to ensure the connection is available for use.

    8. System: This section contains the parameters defined specifically for the integration. These parameters must be configured to create the integration connection.
      1. Input the Server URL. Default value is us-1.
      2. Copy the API Key from the Trend Micro Cloud One platform. Refer to step 4 of Configuring Trend Micro Cloud One to Work with D3 SOAR.
      3. Input the API Version. Default value is v1.

    9. Enable Password Vault: An optional feature that allows users to take the stored credentials from their own password vault. Please refer to the password vault connection guide if needed.

    10. Connection Health Check: Updates the connection status you have created. A connection health check is done by scheduling the Test Connection command of this integration. This can only be done when the connection is active.
      To set up a connection health check, check the Connection Health Check tick box. You can customize the interval (minutes) for scheduling the health check. An email notification can be set up after a specified number of failed connection attempts.

  4. Test the connection.

    1. Click Test Connection to verify the account credentials and network connection. If the Test Connection Passed alert window appears, the test connection is successful. You will see Passed with a green checkmark appear beside the Test Connection button. If the test connection fails, please check your connection parameters and try again.

    2. Click OK to close the alert window.

    3. Click + Add to create and add the configured connection.

Commands

Trend Micro Cloud One includes the following executable commands for users to set up schedules or create playbook workflows. With the Test Command, you can execute these commands independently for playbook troubleshooting.

Integration API Note

For more information about the Trend Micro Cloud One API, please refer to the Trend Micro Cloud One API reference for Network Security and Workload Security.

Reader Note

Certain permissions are required for each command. Please refer to the Permission Requirements and Configuring Trend Micro Cloud One to Work with D3 SOAR for details.

Note for Time-related parameters

The input format of time-related parameters may vary based on your account settings. As a result, the sample data provided in our commands is different from what you see. To set your preferred time format, follow these steps:

  1. Navigate to Configuration > Application Settings. Select Date/Time Format.

  2. Choose your desired date and time format.

  3. After that, you will be able to view your preferred time format when configuring the DateTime input parameters for commands.

Add Firewall Rules To Computers

Assigns specific firewall rule IDs to the specified computers.

Reader Note

Computer IDs and Firewall Rule IDs are required parameters to run this command.

  • Run the Search Computers command to obtain Computer IDs. Computer IDs can be found from the returned raw data at the path $.computers[*].ID.

  • Run the Search Firewall Rules command to obtain Firewall Rule IDs. Firewall Rule IDs can be found from the returned raw data at the path $.firewallRules[*].ID.

Input

Input Parameter

Required/Optional

Description

Example

Computer IDs

Required

The IDs of the computers to add firewall rules. Computer IDs can be obtained using the Search Computers command.

[ 4***** ]

Firewall Rule IDs

Required

The IDs of the firewall rules to add to the computers. Firewall rule IDs can be obtained using the Search Firewall Rules command.

[ 6***** ]

Output

Raw Data

The primary response data from the API request.

SAMPLE DATA

JSON
[
    {
        "computerID": 4*****,
        "assignedRuleIDs": [
            *****,
            *****,
            ****
        ]
    }
]
Return Data

Indicates one of the possible command execution states: Successful, Partially Successful, or Failed.

The Partially Successful state only occurs when a command’s input accepts an array of items (e.g. an array of IP addresses) and one or more items within the array return an error from the API request.

The Failed state can be triggered by any of the following errors:

  • A connection issue with the integration

  • The API returned an error message

  • No response from the API

You can view more details about an error in the Error tab.

Return Data can be passed down directly to a subsequent command or used to create conditional tasks in playbooks.

SAMPLE DATA

CODE
Successful
Result

Provides a brief summary of outputs in an HTML formatted table.

SAMPLE DATA

Computers Count

1

Error Handling

If the Return Data is Partially Successful or Failed, an Error tab will appear in the Test Result window.

The error tab contains the details responded from D3 SOAR or third-party API calls, including Failure Indicator, Status Code, and Message. This can help you locate the root cause of a command failure.

Parts in Error

Description

Example

Failure Indicator

Indicates the command failure that happened at a specific input and/or API call.

Add Firewall Rules To Computers failed.

Status Code

The response code issued by the third-party API server or the D3 SOAR system that can be used to locate the corresponding error category. For example, if the returned status code is 401, the selected connection is unauthorized to run the command. The user or system support would need to check the permission setting in the Trend Micro Cloud One portal. Refer to the HTTP Status Code Registry for details.

Status Code: 403.

Message

The raw data or captured key error message from the integration API server about the API request failure.

Message: Not allowed.

Error Sample Data

Add Firewall Rules To Computers failed.

Status Code: 403.

Message: Not allowed.

Add Firewall Rules To Policies

Assigns specific firewall rule IDs to the specified policies.

Reader Note

Policy IDs and Firewall Rule IDs are required parameters to run this command.

  • Run the Search Policies command to obtain Policy IDs. Policy IDs can be found from the returned raw data at the path $.policies[*].ID.

  • Run the Search Firewall Rules command to obtain Firewall Rule IDs. Firewall Rule IDs can be found from the returned raw data at the path $.firewallRules[*].ID.

Input

Input Parameter

Required/Optional

Description

Example

Policy IDs

Required

The IDs of the policies to add firewall rules. Policy IDs can be obtained using the Search Policies command.

[ 1***** ]

Firewall Rule IDs

Required

The IDs of the firewall rules to add to the policies. Firewall IDs can be obtained using the Search Firewall Rules command.

[ 6***** ]

Output

Raw Data

The primary response data from the API request.

SAMPLE DATA

JSON
[
    {
        "policyID": 1*****,
        "assignedRuleIDs": [
            *****,
            *****,
            *****
        ]
    }
]
Return Data

Indicates one of the possible command execution states: Successful, Partially Successful, or Failed.

The Partially Successful state only occurs when a command’s input accepts an array of items (e.g. an array of IP addresses) and one or more items within the array return an error from the API request.

The Failed state can be triggered by any of the following errors:

  • A connection issue with the integration

  • The API returned an error message

  • No response from the API

You can view more details about an error in the Error tab.

Return Data can be passed down directly to a subsequent command or used to create conditional tasks in playbooks.

SAMPLE DATA

CODE
Successful
Result

Provides a brief summary of outputs in an HTML formatted table.

SAMPLE DATA

Policies Count

1

Error Handling

If the Return Data is Partially Successful or Failed, an Error tab will appear in the Test Result window.

The error tab contains the details responded from D3 SOAR or third-party API calls, including Failure Indicator, Status Code, and Message. This can help you locate the root cause of a command failure.

Parts in Error

Description

Example

Failure Indicator

Indicates the command failure that happened at a specific input and/or API call.

Add Firewall Rules To Policies failed.

Status Code

The response code issued by the third-party API server or the D3 SOAR system that can be used to locate the corresponding error category. For example, if the returned status code is 401, the selected connection is unauthorized to run the command. The user or system support would need to check the permission setting in the Trend Micro Cloud One portal. Refer to the HTTP Status Code Registry for details.

Status Code: 403.

Message

The raw data or captured key error message from the integration API server about the API request failure.

Message: Not allowed.

Error Sample Data

Add Firewall Rules To Policies failed.

Status Code: 403.

Message: Not allowed.

Create Policy

Creates a new policy.

Reader Note

Parent Policy ID is an optional parameter to run this command.

  • Run the Search Policies command to obtain Parent Policy ID. Parent Policy ID can be found from the returned raw data at the path $.policies[*].ID.

Input

Input Parameter

Required/Optional

Description

Example

Policy Name

Required

The name of the policy.

testPolicy6

Description

Optional

The description text for the new policy.

testPolicy6 20230505

Parent Policy ID

Optional

The ID of the parent policy. Policy IDs can be obtained using the Search Policies command.

2

Other Settings

Optional

The additional fields to change from the default values, defined as a JSON object.

{ "deviceControl": {

"state": "on",

"moduleStatus": {

"status": "active",

"statusMessage": "On"

}

} }

Output

Raw Data

The primary response data from the API request.

SAMPLE DATA

JSON
{
    "parentID": 2,
    "name": "testPolicy5",
    "description": "testPolicy5 20230505",
    "policySettings": {
        "logInspectionSettingSeverityClippingAgentEventSendSyslogLevelMin": {
            "value": "Medium (6)"
        }
    },
    "recommendationScanMode": "off",
    "autoRequiresUpdate": "on",
    "ID": 169,
    "antiMalware": {
        "state": "on",
        "moduleStatus": {
            "status": "active",
            "statusMessage": "Real Time"
        },
        "realTimeScanConfigurationID": 1,
        "realTimeScanScheduleID": 4,
        "manualScanConfigurationID": 2,
        "scheduledScanConfigurationID": 3,
        "realTimeScanDirectorySetting": {
            "lists": [],
            "inherited": false,
            "directoryLists": []
        },
        "realTimeScanExcludedDirectorySetting": {
            "lists": [],
            "inherited": false,
            "directoryLists": []
        },
        "realTimeScanFileExtensionSetting": {
            "lists": [],
            "inherited": false,
            "fileExtensionLists": []
        },
        "realTimeScanExcludedFileExtensionSetting": {
            "lists": [],
            "inherited": false,
            "fileExtensionLists": []
        },
        "realTimeScanExcludedFileSetting": {
            "lists": [],
            "inherited": false,
            "fileLists": []
        },
        "manualScanDirectorySetting": {
            "lists": [],
            "inherited": false,
            "directoryLists": []
        },
        "manualScanExcludedDirectorySetting": {
            "lists": [],
            "inherited": false,
            "directoryLists": []
        },
        "manualScanFileExtensionSetting": {
            "lists": [],
            "inherited": false,
            "fileExtensionLists": []
        },
        "manualScanExcludedFileExtensionSetting": {
            "lists": [],
            "inherited": false,
            "fileExtensionLists": []
        },
        "manualExcludedScanFileSetting": {
            "lists": [],
            "inherited": false,
            "fileLists": []
        },
        "scheduledScanDirectorySetting": {
            "lists": [],
            "inherited": false,
            "directoryLists": []
        },
        "scheduledScanExcludedDirectorySetting": {
            "lists": [],
            "inherited": false,
            "directoryLists": []
        },
        "scheduledScanFileExtensionSetting": {
            "lists": [],
            "inherited": false,
            "fileExtensionLists": []
        },
        "scheduledScanExcludedFileExtensionSetting": {
            "lists": [],
            "inherited": false,
            "fileExtensionLists": []
        },
        "scheduledScanExcludedFileSetting": {
            "lists": [],
            "inherited": false,
            "fileLists": []
        }
    },
    "webReputation": {
        "state": "on",
        "moduleStatus": {
            "status": "active",
            "statusMessage": "On"
        }
    },
    "deviceControl": {
        "state": "on",
        "moduleStatus": {
            "status": "active",
            "statusMessage": "On"
        }
    },
    "activityMonitoring": {
        "state": "off",
        "moduleStatus": {
            "status": "inactive",
            "statusMessage": "Off"
        }
    },
    "firewall": {
        "state": "on",
        "moduleStatus": {
            "status": "active",
            "statusMessage": "On, 6 rules"
        },
        "globalStatefulConfigurationID": 1,
        "ruleIDs": [
            *****
        ]
    },
    "intrusionPrevention": {
        "state": "prevent",
        "moduleStatus": {
            "status": "active",
            "statusMessage": "Prevent, 10 rules"
        },
        "ruleIDs": [
            *****
        ],
        "applicationTypeIDs": [
            *****
        ]
    },
    "integrityMonitoring": {
        "state": "real-time",
        "moduleStatus": {
            "status": "active",
            "statusMessage": "Real Time, 1 rule"
        },
        "ruleIDs": [
            9
        ]
    },
    "logInspection": {
        "state": "on",
        "moduleStatus": {
            "status": "active",
            "statusMessage": "On, 2 rules"
        },
        "ruleIDs": [
            *****
        ]
    },
    "applicationControl": {
        "state": "off",
        "moduleStatus": {
            "status": "inactive",
            "statusMessage": "Off"
        },
        "trustRulesetID": "0"
    },
    "SAP": {
        "state": "off",
        "moduleStatus": {
            "status": "inactive",
            "statusMessage": "Off"
        }
    }
}
Key Fields

Common cyber security indicators such as unique IDs, file hash values, CVE numbers, IP addresses, etc., will be extracted from Raw Data as Key Fields.

The system stores these key fields in the path $.[playbookTask].outputData. You can use these key-value pairs as data points for playbook task inputs.

SAMPLE DATA

JSON
{
    "PolicyID": *****,
    "PolicyName": "testPolicy5",
    "Description": [
        "testPolicy5 20230505"
    ],
    "ParentID": [
        2
    ]
}
Return Data

Indicates one of the possible command execution states: Successful or Failed.

The Failed state can be triggered by any of the following errors:

  • A connection issue with the integration

  • The API returned an error message

  • No response from the API

You can view more details about an error in the Error tab.

Return Data can be passed down directly to a subsequent command or used to create conditional tasks in playbooks.

SAMPLE DATA

CODE
Successful
Result

Provides a brief summary of outputs in an HTML formatted table.

SAMPLE DATA

parentID

2

name

testPolicy6

description

testPolicy6 20230505

Error Handling

If the Return Data is Failed, an Error tab will appear in the Test Result window.

The error tab contains the details responded from D3 SOAR or third-party API calls, including Failure Indicator, Status Code, and Message. This can help you locate the root cause of a command failure.

Parts in Error

Description

Example

Failure Indicator

Indicates the command failure that happened at a specific input and/or API call.

Create Policy failed.

Status Code

The response code issued by the third-party API server or the D3 SOAR system that can be used to locate the corresponding error category. For example, if the returned status code is 401, the selected connection is unauthorized to run the command. The user or system support would need to check the permission setting in the Trend Micro Cloud One portal. Refer to the HTTP Status Code Registry for details.

Status Code: 403.

Message

The raw data or captured key error message from the integration API server about the API request failure.

Message: Not allowed.

Error Sample Data

Create Policy failed.

Status Code: 403.

Message: Not allowed.

List Appliance Stats

Lists various statistics categories for multiple appliances. Statistics of the health and network categories are presented in reverse chronological order.

Input

Input Parameter

Required/Optional

Description

Example

Appliance IDs

Optional

The IDs of the appliances to retrieve statistics. Invalid appliances and appliances without available statistics will be excluded from the 'appliances' key in the returned JSON. If no IDs are provided, data on all available appliances will be returned.

[1,2]

Cursor

Optional

The 'next' string obtained from a previous request, used to retrieve the next page of data.

replaceme

Statistics

Optional

The list of statistics categories to retrieve. If not provided, the default categories returned will be: cpu, health, and network. The valid input values are health, CPU, network, and rule.

["health","network"]

Limit

Optional

The maximum number of individual statistics to return per category. If not provided, only the most recent statistic will be returned for each category.

1

Include Total

Optional

The option to include totalCount in the results, when set to true. If set to false, totalCount will not be calculated or included. The default setting is false.

False

Start Time

Optional

The starting point for the datetime range when the statistics were recorded. Only statistics taken after this specified time will be included in the results.

2020-09-01 00:00

End Time

Optional

The ending point for the datetime range when the statistics were recorded. Only statistics taken before this specified time will be included in the results.

2020-09-10 00:00

Output

Raw Data

The primary response data from the API request.

SAMPLE DATA

JSON
{
    "totalCount": 1,
    "count": 1,
    "next": null,
    "appliances": [
        {
            "appliance": 1,
            "statistics": {
                "healthStats": [
                    {
                        "timestamp": 0,
                        "state": "normal",
                        "reason": "string"
                    }
                ],
                "cpuStats": [
                    {
                        "timestamp": 0,
                        "cpus": [
                            {
                                "core": null,
                                "utilization": null
                            }
                        ]
                    }
                ],
                "networkStats": [
                    {
                        "timestamp": 0,
                        "connectionRate": 0,
                        "packetsDroppedNic": 0,
                        "packetsTotalNic": 0,
                        "packetsDroppedFpga": 0,
                        "packetsTotalFpga": 0,
                        "packetsDroppedEngineF": 0,
                        "packetsTotalEngineF": 0,
                        "packetsDroppedEngineK": 0,
                        "packetsTotalEngineK": 0,
                        "packetsDroppedEngineL": 0,
                        "packetsTotalEngineL": 0,
                        "interfaceStats": [
                            {
                                "name": null,
                                "rxPackets": null,
                                "rxBytes": null,
                                "rxPacketsDropped": null,
                                "txPackets": null,
                                "txBytes": null,
                                "txPacketsDropped": null
                            }
                        ]
                    }
                ],
                "ruleStats": [
                    {
                        "timestamp": 0,
                        "filterId": "string",
                        "triggeredFlows": 0,
                        "matchedFlows": 0
                    }
                ]
            }
        }
    ]
}
Context Data

The data extracted from Raw Data converted into JSON format. Context Data may be identical to Raw Data in some cases.

D3 customizes the Context Data by extracting the data from path $.appliances in API returned JSON.

It is recommended to refer to the Raw Data instead of Context Data, since it contains the complete API response data. D3 will deprecate Context Data in the future, and playbook tasks using Context Data will be replaced with Raw Data.

SAMPLE DATA

JSON
[
    {
        "appliance": 1,
        "statistics": {
            "healthStats": [
                {
                    "timestamp": 0,
                    "state": "normal",
                    "reason": "string"
                }
            ],
            "cpuStats": [
                {
                    "timestamp": 0,
                    "cpus": [
                        {
                            "core": null,
                            "utilization": null
                        }
                    ]
                }
            ],
            "networkStats": [
                {
                    "timestamp": 0,
                    "connectionRate": 0,
                    "packetsDroppedNic": 0,
                    "packetsTotalNic": 0,
                    "packetsDroppedFpga": 0,
                    "packetsTotalFpga": 0,
                    "packetsDroppedEngineF": 0,
                    "packetsTotalEngineF": 0,
                    "packetsDroppedEngineK": 0,
                    "packetsTotalEngineK": 0,
                    "packetsDroppedEngineL": 0,
                    "packetsTotalEngineL": 0,
                    "interfaceStats": [
                        {
                            "name": null,
                            "rxPackets": null,
                            "rxBytes": null,
                            "rxPacketsDropped": null,
                            "txPackets": null,
                            "txBytes": null,
                            "txPacketsDropped": null
                        }
                    ]
                }
            ],
            "ruleStats": [
                {
                    "timestamp": 0,
                    "filterId": "string",
                    "triggeredFlows": 0,
                    "matchedFlows": 0
                }
            ]
        }
    }
]
Key Fields

Common cyber security indicators such as unique IDs, file hash values, CVE numbers, IP addresses, etc., will be extracted from Raw Data as Key Fields.

The system stores these key fields in the path $.[playbookTask].outputData. You can use these key-value pairs as data points for playbook task inputs.

SAMPLE DATA

JSON
{
    "ApplianceIDs": [
        1,
        2
    ]
}
Return Data

Indicates one of the possible command execution states: Successful or Failed.

The Failed state can be triggered by any of the following errors:

  • A connection issue with the integration

  • The API returned an error message

  • No response from the API

You can view more details about an error in the Error tab.

Return Data can be passed down directly to a subsequent command or used to create conditional tasks in playbooks.

SAMPLE DATA

CODE
Successful
Result

Provides a brief summary of outputs in an HTML formatted table.

SAMPLE DATA

Appliances Count

1

Error Handling

If the Return Data is Failed, an Error tab will appear in the Test Result window.

The error tab contains the details responded from D3 SOAR or third-party API calls, including Failure Indicator, Status Code, and Message. This can help you locate the root cause of a command failure.

Parts in Error

Description

Example

Failure Indicator

Indicates the command failure that happened at a specific input and/or API call.

List Appliance Stats failed.

Status Code

The response code issued by the third-party API server or the D3 SOAR system that can be used to locate the corresponding error category. For example, if the returned status code is 401, the selected connection is unauthorized to run the command. The user or system support would need to check the permission setting in the Trend Micro Cloud One portal. Refer to the HTTP Status Code Registry for details.

Status Code: 400.

Message

The raw data or captured key error message from the integration API server about the API request failure.

Message: Invalid CloudOne API key Unauthorized.

Error Sample Data

List Appliance Stats failed.

Status Code: 400.

Message: Invalid CloudOne API key Unauthorized.

List Policy Default Settings

Lists all default policy settings.

Input

N/A

Output

Raw Data

The primary response data from the API request.

SAMPLE DATA

JSON
{
    "logInspectionSettingSeverityClippingAgentEventSendSyslogLevelMin": {
        "value": "Medium (6)"
    },
    "firewallSettingEngineOptionConnectionsCleanupMax": {
        "value": "1000"
    },
    "firewallSettingEngineOptionVerifyTcpChecksumEnabled": {
        "value": "false"
    },
    "antiMalwareSettingScanCacheOnDemandConfigId": {
        "value": ""
    },
    "applicationControlSettingSharedRulesetId": {
        "value": "0"
    },
    "applicationControlSettingState": {
        "value": "Off"
    },
    "webReputationSettingSmartProtectionServerConnectionLostWarningEnabled": {
        "value": "true"
    },
    "applicationControlSettingExecutionEnforcementLevel": {
        "value": "Allow unrecognized software until it is explicitly blocked"
    },
    "webReputationSettingBlockedUrlDomains": {
        "value": ""
    },
    "firewallSettingNetworkEngineStatusCheck": {
        "value": "Enabled"
    },
    "firewallSettingEngineOptionSynSentTimeout": {
        "value": "20 Seconds"
    },
    "platformSettingAgentSelfProtectionPassword": {
        "value": ""
    },
    "firewallSettingReconnaissanceBlockTcpXmasAttackDuration": {
        "value": "No"
    },
    "intrusionPreventionSettingVirtualAndContainerNetworkScanEnabled": {
        "value": "true"
    },
    "logInspectionSettingSyslogConfigId": {
        "value": "0"
    },
    "firewallSettingEngineOptionDebugModeEnabled": {
        "value": "false"
    },
    "firewallSettingVirtualAndContainerNetworkScanEnabled": {
        "value": "false"
    },
    "antiMalwareSettingFileHashSha256Enabled": {
        "value": "false"
    },
    "firewallSettingReconnaissanceNotifyFingerprintProbeEnabled": {
        "value": "true"
    },
    "firewallSettingEventLogFileRetainNum": {
        "value": "3"
    },
    "firewallSettingAntiEvasionCheckTcpPawsZero": {
        "value": "Allow"
    },
    "antiMalwareSettingConnectedThreatDefenseUseControlManagerSuspiciousObjectListEnabled": {
        "value": "true"
    },
    "intrusionPreventionSettingEngineOptionFragmentedIpKeepMax": {
        "value": "1000"
    },
    "firewallSettingEngineOptionDrop6To4BogonsAddressesEnabled": {
        "value": "true"
    },
    "logInspectionSettingSeverityClippingAgentEventStoreLevelMin": {
        "value": "Medium (6)"
    },
    "platformSettingScanCacheConcurrencyMax": {
        "value": "1"
    },
    "antiMalwareSettingSyslogConfigId": {
        "value": "0"
    },
    "firewallSettingAntiEvasionTcpPawsWindowPolicy": {
        "value": "0"
    },
    "firewallSettingReconnaissanceDetectTcpXmasAttackEnabled": {
        "value": "true"
    },
    "applicationControlSettingRulesetMode": {
        "value": "Use local ruleset"
    },
    "antiMalwareSettingSmartProtectionGlobalServerUseProxyEnabled": {
        "value": "false"
    },
    "webReputationSettingSmartProtectionLocalServerAllowOffDomainGlobal": {
        "value": "false"
    },
    "integrityMonitoringSettingCombinedModeProtectionSource": {
        "value": "Appliance preferred"
    },
    "firewallSettingEngineOptionCloseWaitTimeout": {
        "value": "2 Minutes"
    },
    "platformSettingScanOpenPortListId": {
        "value": "1-1024"
    },
    "platformSettingAgentSelfProtectionPasswordEnabled": {
        "value": "false"
    },
    "firewallSettingEngineOptionAckTimeout": {
        "value": "1 Second"
    },
    "firewallSettingEventLogFileCachedEntriesStaleTime": {
        "value": "15 Minutes"
    },
    "firewallSettingCombinedModeProtectionSource": {
        "value": "Agent preferred"
    },
    "platformSettingAgentEventsSendInterval": {
        "value": "60 Seconds"
    },
    "platformSettingInactiveAgentCleanupOverrideEnabled": {
        "value": "false"
    },
    "firewallSettingFailureResponseEngineSystem": {
        "value": "Fail closed"
    },
    "platformSettingRelayState": {
        "value": "false"
    },
    "firewallSettingEngineOptionDropEvasiveRetransmitEnabled": {
        "value": "false"
    },
    "firewallSettingState": {
        "value": "Off"
    },
    "activityMonitoringSettingIndicatorEnabled": {
        "value": "Off"
    },
    "intrusionPreventionSettingEngineOptionFragmentedIpTimeout": {
        "value": "60 Seconds"
    },
    "firewallSettingAntiEvasionCheckTcpZeroFlags": {
        "value": "Deny"
    },
    "webReputationSettingSmartProtectionGlobalServerUseProxyEnabled": {
        "value": "false"
    },
    "intrusionPreventionSettingNsxSecurityTaggingPreventModeLevel": {
        "value": "No Tagging"
    },
    "firewallSettingReconnaissanceNotifyTcpXmasAttackEnabled": {
        "value": "true"
    },
    "firewallSettingEngineOptionUdpTimeout": {
        "value": "20 Seconds"
    },
    "webReputationSettingSmartProtectionLocalServerEnabled": {
        "value": "false"
    },
    "firewallSettingEngineOptionTcpMssLimit": {
        "value": "128 Bytes"
    },
    "firewallSettingEngineOptionColdStartTimeout": {
        "value": "5 Minutes"
    },
    "firewallSettingEngineOptionEstablishedTimeout": {
        "value": "3 Hours"
    },
    "antiMalwareSettingIdentifiedFilesSpaceMaxMbytes": {
        "value": "1024"
    },
    "webReputationSettingState": {
        "value": "Off"
    },
    "firewallSettingEngineOptionAllowNullIpEnabled": {
        "value": "true"
    },
    "platformSettingNotificationsSuppressPopupsEnabled": {
        "value": "false"
    },
    "firewallSettingAntiEvasionCheckTcpRstFinFlags": {
        "value": "Deny"
    },
    "firewallSettingEngineOptionDisconnectTimeout": {
        "value": "60 Seconds"
    },
    "firewallSettingEngineOptionCloseTimeout": {
        "value": "0 Seconds"
    },
    "firewallSettingEngineOptionTunnelDepthMaxExceededAction": {
        "value": "Drop"
    },
    "antiMalwareSettingEnableUserTriggerOnDemandScan": {
        "value": "false"
    },
    "firewallSettingReconnaissanceDetectTcpNullScanEnabled": {
        "value": "true"
    },
    "platformSettingSmartProtectionAntiMalwareGlobalServerProxyId": {
        "value": ""
    },
    "firewallSettingEngineOptionFilterIpv4Tunnels": {
        "value": "Disable Detection of IPv4 Tunnels"
    },
    "webReputationSettingSmartProtectionLocalServerUrls": {
        "value": ""
    },
    "firewallSettingEngineOptionLogOnePacketPeriod": {
        "value": "5 Minutes"
    },
    "deviceControlSettingSyslogConfigId": {
        "value": "0"
    },
    "firewallSettingEngineOptionFilterIpv6Tunnels": {
        "value": "Disable Detection of IPv6 Tunnels"
    },
    "firewallSettingAntiEvasionCheckTcpCongestionFlags": {
        "value": "Allow"
    },
    "intrusionPreventionSettingEngineOptionsEnabled": {
        "value": "false"
    },
    "firewallSettingEngineOptionConnectionsNumUdpMax": {
        "value": "1000000"
    },
    "integrityMonitoringSettingAutoApplyRecommendationsEnabled": {
        "value": "No"
    },
    "firewallSettingEngineOptionTunnelDepthMax": {
        "value": "1"
    },
    "firewallSettingEngineOptionDropUnknownSslProtocolEnabled": {
        "value": "true"
    },
    "antiMalwareSettingNsxSecurityTaggingValue": {
        "value": "ANTI_VIRUS.VirusFound.threat=medium"
    },
    "intrusionPreventionSettingLogDataRuleFirstMatchEnabled": {
        "value": "true"
    },
    "firewallSettingEngineOptionLoggingPolicy": {
        "value": "Default"
    },
    "platformSettingTroubleshootingLoggingLevel": {
        "value": "Do Not Override"
    },
    "antiMalwareSettingVirtualApplianceOnDemandScanCacheEntriesMax": {
        "value": "500000"
    },
    "webReputationSettingCombinedModeProtectionSource": {
        "value": "Agent preferred"
    },
    "firewallSettingEngineOptionClosingTimeout": {
        "value": "1 Second"
    },
    "antiMalwareSettingState": {
        "value": "Off"
    },
    "firewallSettingAntiEvasionCheckPaws": {
        "value": "Ignore"
    },
    "intrusionPreventionSettingAutoApplyRecommendationsEnabled": {
        "value": "No"
    },
    "firewallSettingReconnaissanceDetectFingerprintProbeEnabled": {
        "value": "true"
    },
    "antiMalwareSettingNsxSecurityTaggingRemoveOnCleanScanEnabled": {
        "value": "true"
    },
    "firewallSettingEngineOptionLogPacketLengthMax": {
        "value": "1500 Bytes"
    },
    "firewallSettingEngineOptionDropTeredoAnomaliesEnabled": {
        "value": "true"
    },
    "webReputationSettingSecurityLevel": {
        "value": "Medium"
    },
    "firewallSettingEngineOptionDropIpv6SiteLocalAddressesEnabled": {
        "value": "false"
    },
    "logInspectionSettingState": {
        "value": "Off"
    },
    "activityMonitoringSettingActivityEnabled": {
        "value": "Off"
    },
    "firewallSettingEngineOptionStrictTerodoPortCheckEnabled": {
        "value": "true"
    },
    "platformSettingAutoUpdateTlsInspectionSupportEnabled": {
        "value": "true"
    },
    "webReputationSettingBlockedUrlKeywords": {
        "value": ""
    },
    "webReputationSettingSyslogConfigId": {
        "value": "0"
    },
    "firewallSettingFailureResponsePacketSanityCheck": {
        "value": "Fail closed"
    },
    "firewallSettingNetworkEngineMode": {
        "value": "Inline"
    },
    "firewallSettingEventLogFileSizeMax": {
        "value": "4 MB"
    },
    "antiMalwareSettingMalwareScanMultithreadedProcessingEnabled": {
        "value": "false"
    },
    "firewallSettingReconnaissanceDetectTcpSynFinScanEnabled": {
        "value": "true"
    },
    "platformSettingAutoUpdateKernelPackageEnabled": {
        "value": "true"
    },
    "firewallSettingEngineOptionDropIpZeroPayloadEnabled": {
        "value": "true"
    },
    "firewallSettingEngineOptionBlockIpv6Agent8AndEarlierEnabled": {
        "value": "true"
    },
    "intrusionPreventionSettingEngineOptionFragmentedIpPacketSendIcmpEnabled": {
        "value": "true"
    },
    "antiMalwareSettingPredictiveMachineLearningExceptions": {
        "value": ""
    },
    "firewallSettingEngineOptionLogEventsPerSecondMax": {
        "value": "100"
    },
    "firewallSettingEngineOptionSslSessionTime": {
        "value": "24 Hours"
    },
    "deviceControlSettingState": {
        "value": "Off"
    },
    "antiMalwareSettingBehaviorMonitoringScanExclusionList": {
        "value": ""
    },
    "antiMalwareSettingSmartProtectionGlobalServerEnabled": {
        "value": "true"
    },
    "firewallSettingEngineOptionLogOnePacketWithinPeriodEnabled": {
        "value": "false"
    },
    "firewallSettingEngineOptionGenerateConnectionEventsIcmpEnabled": {
        "value": "false"
    },
    "platformSettingHeartbeatInactiveVmOfflineAlertEnabled": {
        "value": "false"
    },
    "webReputationSettingSmartProtectionWebReputationGlobalServerProxyId": {
        "value": ""
    },
    "antiMalwareSettingNsxSecurityTaggingEnabled": {
        "value": "true"
    },
    "firewallSettingAntiEvasionCheckFragmentedPackets": {
        "value": "Allow"
    },
    "firewallSettingEngineOptionConnectionsNumIcmpMax": {
        "value": "10000"
    },
    "firewallSettingAntiEvasionCheckTcpSplitHandshake": {
        "value": "Deny"
    },
    "antiMalwareSettingCombinedModeProtectionSource": {
        "value": "Appliance preferred"
    },
    "firewallSettingEngineOptionEventNodesMax": {
        "value": "20000"
    },
    "webReputationSettingMonitorPortListId": {
        "value": "80,8080,443"
    },
    "sapSettingState": {
        "value": "Off"
    },
    "applicationControlSettingSyslogConfigId": {
        "value": "0"
    },
    "firewallSettingAntiEvasionCheckOutNoConnection": {
        "value": "Allow"
    },
    "firewallSettingEngineOptionBlockIpv6Agent9AndLaterEnabled": {
        "value": "false"
    },
    "integrityMonitoringSettingVirtualApplianceOptimizationScanCacheEntriesMax": {
        "value": "500000"
    },
    "firewallSettingReconnaissanceNotifyTcpNullScanEnabled": {
        "value": "true"
    },
    "firewallSettingEngineOptionIgnoreStatusCode1": {
        "value": "None"
    },
    "firewallSettingEngineOptionIgnoreStatusCode0": {
        "value": "None"
    },
    "firewallSettingEngineOptionIgnoreStatusCode2": {
        "value": "None"
    },
    "firewallSettingEngineOptionSslSessionSize": {
        "value": "Low - 2500"
    },
    "antiMalwareSettingScanCacheRealTimeConfigId": {
        "value": ""
    },
    "platformSettingRecommendationOngoingScansInterval": {
        "value": "7 Days"
    },
    "platformSettingSmartProtectionGlobalServerUseProxyEnabled": {
        "value": "false"
    },
    "firewallSettingInterfaceLimitOneActiveEnabled": {
        "value": "false"
    },
    "firewallSettingAntiEvasionCheckTcpChecksum": {
        "value": "Allow"
    },
    "firewallSettingEngineOptionDropIpv6ExtType0Enabled": {
        "value": "true"
    },
    "antiMalwareSettingScanFileSizeMaxMbytes": {
        "value": "0"
    },
    "firewallSettingEngineOptionGenerateConnectionEventsTcpEnabled": {
        "value": "false"
    },
    "antiMalwareSettingFileHashSizeMaxMbytes": {
        "value": "128"
    },
    "firewallSettingEventLogFileCachedEntriesLifeTime": {
        "value": "30 Minutes"
    },
    "platformSettingSmartProtectionGlobalServerProxyId": {
        "value": ""
    },
    "logInspectionSettingAutoApplyRecommendationsEnabled": {
        "value": "No"
    },
    "antiMalwareSettingConnectedThreatDefenseSuspiciousFileDdanSubmissionEnabled": {
        "value": "true"
    },
    "deviceControlSettingDeviceControlUsbStorageDeviceAction": {
        "value": "Full Access"
    },
    "webReputationSettingBlockingPageLink": {
        "value": "http://sitesafety.trendmicro.com/"
    },
    "firewallSettingSyslogConfigId": {
        "value": "0"
    },
    "platformSettingAgentCommunicationsDirection": {
        "value": "Agent/Appliance Initiated"
    },
    "intrusionPreventionSettingAutomaticallyApplyCoreIpsRules": {
        "value": "false"
    },
    "integrityMonitoringSettingScanCacheConfigId": {
        "value": ""
    },
    "antiMalwareSettingDocumentExploitProtectionRuleExceptions": {
        "value": ""
    },
    "firewallSettingAntiEvasionCheckTcpSynWithData": {
        "value": "Deny"
    },
    "antiMalwareSettingFileHashEnabled": {
        "value": "false"
    },
    "firewallSettingReconnaissanceBlockFingerprintProbeDuration": {
        "value": "No"
    },
    "firewallSettingEngineOptionDropIpv6BogonsAddressesEnabled": {
        "value": "true"
    },
    "firewallSettingEngineOptionBootStartTimeout": {
        "value": "20 Seconds"
    },
    "firewallSettingEngineOptionConnectionsNumTcpMax": {
        "value": "1000000"
    },
    "firewallSettingAntiEvasionSecurityPosture": {
        "value": "Normal"
    },
    "firewallSettingInterfacePatterns": {
        "value": ""
    },
    "firewallSettingInterfaceIsolationEnabled": {
        "value": "false"
    },
    "antiMalwareSettingVirtualApplianceRealTimeScanCacheEntriesMax": {
        "value": "500000"
    },
    "firewallSettingEventsOutOfAllowedPolicyEnabled": {
        "value": "true"
    },
    "firewallSettingAntiEvasionCheckEvasiveRetransmit": {
        "value": "Allow"
    },
    "firewallSettingEngineOptionIcmpTimeout": {
        "value": "60 Seconds"
    },
    "integrityMonitoringSettingSyslogConfigId": {
        "value": "0"
    },
    "firewallSettingEngineOptionConnectionCleanupTimeout": {
        "value": "10 Seconds"
    },
    "antiMalwareSettingSmartProtectionLocalServerAllowOffDomainGlobal": {
        "value": "false"
    },
    "firewallSettingReconnaissanceNotifyTcpSynFinScanEnabled": {
        "value": "true"
    },
    "firewallSettingEngineOptionErrorTimeout": {
        "value": "10 Seconds"
    },
    "integrityMonitoringSettingState": {
        "value": "Off"
    },
    "antiMalwareSettingOfflineScheduledScanEnabled": {
        "value": "false"
    },
    "webReputationSettingAllowedUrls": {
        "value": ""
    },
    "firewallSettingReconnaissanceNotifyNetworkOrPortScanEnabled": {
        "value": "true"
    },
    "firewallSettingEngineOptionFinWait1Timeout": {
        "value": "2 Minutes"
    },
    "firewallSettingEngineOptionGenerateConnectionEventsUdpEnabled": {
        "value": "false"
    },
    "activityMonitoringSettingSyslogConfigId": {
        "value": "0"
    },
    "firewallSettingAntiEvasionCheckTcpSynRstFlags": {
        "value": "Deny"
    },
    "antiMalwareSettingSpywareApprovedList": {
        "value": ""
    },
    "activityMonitoringSettingState": {
        "value": "Off"
    },
    "firewallSettingAntiEvasionCheckTcpUrgentFlags": {
        "value": "Allow"
    },
    "intrusionPreventionSettingNsxSecurityTaggingDetectModeLevel": {
        "value": "No Tagging"
    },
    "intrusionPreventionSettingEngineOptionFragmentedIpUnconcernedMacAddressBypassEnabled": {
        "value": "false"
    },
    "firewallSettingEngineOptionLogAllPacketDataEnabled": {
        "value": "false"
    },
    "firewallSettingAntiEvasionCheckTcpSynFinFlags": {
        "value": "Deny"
    },
    "firewallSettingEngineOptionFragmentSizeMin": {
        "value": "120"
    },
    "antiMalwareSettingSmartProtectionServerConnectionLostWarningEnabled": {
        "value": "true"
    },
    "firewallSettingReconnaissanceBlockNetworkOrPortScanDuration": {
        "value": "No"
    },
    "integrityMonitoringSettingContentHashAlgorithm": {
        "value": "sha1"
    },
    "antiMalwareSettingSmartScanState": {
        "value": "Automatic"
    },
    "firewallSettingConfigPackageExceedsAlertMaxEnabled": {
        "value": "true"
    },
    "platformSettingEnvironmentVariableOverrides": {
        "value": ""
    },
    "firewallSettingEngineOptionFragmentOffsetMin": {
        "value": "60"
    },
    "antiMalwareSettingSmartProtectionLocalServerUrls": {
        "value": ""
    },
    "firewallSettingEngineOptionSynRcvdTimeout": {
        "value": "60 Seconds"
    },
    "firewallSettingEventLogFileCachedEntriesNum": {
        "value": "128"
    },
    "firewallSettingEngineOptionForceAllowIcmpType3Code4": {
        "value": "Add Force Allow rule for ICMP type3 code4"
    },
    "firewallSettingReconnaissanceBlockTcpNullScanDuration": {
        "value": "No"
    },
    "platformSettingSmartProtectionGlobalServerEnabled": {
        "value": "true"
    },
    "integrityMonitoringSettingRealtimeEnabled": {
        "value": "false"
    },
    "firewallSettingEngineOptionLastAckTimeout": {
        "value": "30 Seconds"
    },
    "deviceControlSettingDeviceControlAutoRunUsbAction": {
        "value": "Allow"
    },
    "firewallSettingReconnaissanceExcludeIpListId": {
        "value": ""
    },
    "deviceControlSettingDeviceControlEnabled": {
        "value": "Off"
    },
    "platformSettingAgentSelfProtectionEnabled": {
        "value": "false"
    },
    "firewallSettingEngineOptionDropIpv6ReservedAddressesEnabled": {
        "value": "true"
    },
    "firewallSettingAntiEvasionCheckFinNoConnection": {
        "value": "Allow"
    },
    "firewallSettingEngineOptionDebugPacketNumMax": {
        "value": "8"
    },
    "intrusionPreventionSettingState": {
        "value": "Off"
    },
    "firewallSettingEngineOptionBypassCiscoWaasConnectionsEnabled": {
        "value": "false"
    },
    "firewallSettingReconnaissanceEnabled": {
        "value": "true"
    },
    "platformSettingHeartbeatLocalTimeShiftAlertThreshold": {
        "value": "Unlimited"
    },
    "antiMalwareSettingFileHashMd5Enabled": {
        "value": "false"
    },
    "firewallSettingReconnaissanceDetectNetworkOrPortScanEnabled": {
        "value": "true"
    },
    "firewallSettingEngineOptionSilentTcpConnectionDropEnabled": {
        "value": "false"
    },
    "firewallSettingEngineOptionBlockSameSrcDstIpEnabled": {
        "value": "true"
    },
    "firewallSettingEngineOptionForceAllowDhcpDns": {
        "value": "Allow DNS Query and DHCP Client"
    },
    "firewallSettingReconnaissanceIncludeIpListId": {
        "value": ""
    },
    "firewallSettingEngineOptionsEnabled": {
        "value": "false"
    },
    "firewallSettingReconnaissanceBlockTcpSynFinScanDuration": {
        "value": "No"
    },
    "webReputationSettingSecurityBlockUntestedPagesEnabled": {
        "value": "false"
    },
    "webReputationSettingAllowedUrlDomains": {
        "value": ""
    },
    "platformSettingEnableContainerFileOnAccessScan": {
        "value": "true"
    },
    "antiMalwareSettingTrustedCertificateExceptionEnabled": {
        "value": "false"
    },
    "firewallSettingEventLogFileIgnoreSourceIpListId": {
        "value": ""
    },
    "firewallSettingEngineOptionDropIpv6FragmentsLowerThanMinMtuEnabled": {
        "value": "true"
    },
    "platformSettingAutoAssignNewIntrusionPreventionRulesEnabled": {
        "value": "true"
    },
    "firewallSettingAntiEvasionCheckRstNoConnection": {
        "value": "Allow"
    },
    "webReputationSettingBlockedUrls": {
        "value": ""
    },
    "platformSettingCombinedModeNetworkGroupProtectionSource": {
        "value": "Agent preferred"
    },
    "webReputationSettingAlertingEnabled": {
        "value": "false"
    },
    "antiMalwareSettingNsxSecurityTaggingOnRemediationFailureEnabled": {
        "value": "true"
    },
    "integrityMonitoringSettingCpuUsageLevel": {
        "value": "High"
    },
    "platformSettingAutoUpdateAntiMalwareEngineEnabled": {
        "value": "false"
    },
    "deviceControlSettingDeviceControlMobileDeviceAction": {
        "value": "Full Access"
    },
    "intrusionPreventionSettingInspectTlsTrafficEnabled": {
        "value": "true"
    },
    "intrusionPreventionSettingCombinedModeProtectionSource": {
        "value": "Agent preferred"
    }
}
Return Data

Indicates one of the possible command execution states: Successful or Failed.

The Failed state can be triggered by any of the following errors:

  • A connection issue with the integration

  • The API returned an error message

  • No response from the API

You can view more details about an error in the Error tab.

Return Data can be passed down directly to a subsequent command or used to create conditional tasks in playbooks.

SAMPLE DATA

CODE
Successful
Result

Provides a brief summary of outputs in an HTML formatted table.

SAMPLE DATA

Message

Get the default policy settings successfully.

Error Handling

If the Return Data is Failed, an Error tab will appear in the Test Result window.

The error tab contains the details responded from D3 SOAR or third-party API calls, including Failure Indicator, Status Code, and Message. This can help you locate the root cause of a command failure.

Parts in Error

Description

Example

Failure Indicator

Indicates the command failure that happened at a specific input and/or API call.

List Policy Default Settings failed.

Status Code

The response code issued by the third-party API server or the D3 SOAR system that can be used to locate the corresponding error category. For example, if the returned status code is 401, the selected connection is unauthorized to run the command. The user or system support would need to check the permission setting in the Trend Micro Cloud One portal. Refer to the HTTP Status Code Registry for details.

Status Code: 400.

Message

The raw data or captured key error message from the integration API server about the API request failure.

Message: Invalid CloudOne API key Unauthorized.

Error Sample Data

List Policy Default Settings failed.

Status Code: 400.

Message: Invalid CloudOne API key Unauthorized.

Modify Policy

Modifies an existing policy by ID. Any unset elements will be left unchanged.

Reader Note

  • Policy ID is a required parameter to run this command.

    • Run the Search Policies command to obtain Policy ID. Policy ID can be found in the returned raw data at the path $.policies[*].ID.

  • Policy names must be unique. If you decide to modify the name, please exercise caution. If an input name already exists, the error message "The requested policy name already exists" will be returned.

Input

Input Parameter

Required/Optional

Description

Example

Policy ID

Required

The ID of the policy to modify. Policy IDs can be obtained using the Search Policies command.

1*****

Modified Settings

Optional

The additional fields (e.g. name, parentID, description) to modify, defined as a JSON object.

{

"parentID": 2,

"name": "testPolicy6a",

"description": "testPolicy6a 20230505",

"recommendationScanMode": "off"

}

Output

Raw Data

The primary response data from the API request.

SAMPLE DATA

JSON
{
    "parentID": 2,
    "name": "testPolicy6a",
    "description": "testPolicy6a 20230505",
    "policySettings": {
        "logInspectionSettingSeverityClippingAgentEventSendSyslogLevelMin": {
            "value": "Medium (6)"
        }
    },
    "recommendationScanMode": "off",
    "autoRequiresUpdate": "on",
    "ID": *****,
    "antiMalware": {
        "state": "on",
        "moduleStatus": {
            "status": "active",
            "statusMessage": "Real Time"
        },
        "realTimeScanConfigurationID": 1,
        "realTimeScanScheduleID": 4,
        "manualScanConfigurationID": 2,
        "scheduledScanConfigurationID": 3,
        "realTimeScanDirectorySetting": {
            "lists": [],
            "inherited": false,
            "directoryLists": []
        },
        "realTimeScanExcludedDirectorySetting": {
            "lists": [],
            "inherited": false,
            "directoryLists": []
        },
        "realTimeScanFileExtensionSetting": {
            "lists": [],
            "inherited": false,
            "fileExtensionLists": []
        },
        "realTimeScanExcludedFileExtensionSetting": {
            "lists": [],
            "inherited": false,
            "fileExtensionLists": []
        },
        "realTimeScanExcludedFileSetting": {
            "lists": [],
            "inherited": false,
            "fileLists": []
        },
        "manualScanDirectorySetting": {
            "lists": [],
            "inherited": false,
            "directoryLists": []
        },
        "manualScanExcludedDirectorySetting": {
            "lists": [],
            "inherited": false,
            "directoryLists": []
        },
        "manualScanFileExtensionSetting": {
            "lists": [],
            "inherited": false,
            "fileExtensionLists": []
        },
        "manualScanExcludedFileExtensionSetting": {
            "lists": [],
            "inherited": false,
            "fileExtensionLists": []
        },
        "manualExcludedScanFileSetting": {
            "lists": [],
            "inherited": false,
            "fileLists": []
        },
        "scheduledScanDirectorySetting": {
            "lists": [],
            "inherited": false,
            "directoryLists": []
        },
        "scheduledScanExcludedDirectorySetting": {
            "lists": [],
            "inherited": false,
            "directoryLists": []
        },
        "scheduledScanFileExtensionSetting": {
            "lists": [],
            "inherited": false,
            "fileExtensionLists": []
        },
        "scheduledScanExcludedFileExtensionSetting": {
            "lists": [],
            "inherited": false,
            "fileExtensionLists": []
        },
        "scheduledScanExcludedFileSetting": {
            "lists": [],
            "inherited": false,
            "fileLists": []
        }
    },
    "webReputation": {
        "state": "on",
        "moduleStatus": {
            "status": "active",
            "statusMessage": "On"
        }
    },
    "deviceControl": {
        "state": "on",
        "moduleStatus": {
            "status": "active",
            "statusMessage": "On"
        }
    },
    "activityMonitoring": {
        "state": "off",
        "moduleStatus": {
            "status": "inactive",
            "statusMessage": "Off"
        }
    },
    "firewall": {
        "state": "on",
        "moduleStatus": {
            "status": "active",
            "statusMessage": "On, 6 rules"
        },
        "globalStatefulConfigurationID": 1,
        "ruleIDs": [
            *****
        ]
    },
    "intrusionPrevention": {
        "state": "prevent",
        "moduleStatus": {
            "status": "active",
            "statusMessage": "Prevent, 10 rules"
        },
        "ruleIDs": [
            *****
        ],
        "applicationTypeIDs": [
            *****
        ]
    },
    "integrityMonitoring": {
        "state": "real-time",
        "moduleStatus": {
            "status": "active",
            "statusMessage": "Real Time, 1 rule"
        },
        "ruleIDs": [
            *****
        ]
    },
    "logInspection": {
        "state": "on",
        "moduleStatus": {
            "status": "active",
            "statusMessage": "On, 2 rules"
        },
        "ruleIDs": [
            *****
        ]
    },
    "applicationControl": {
        "state": "off",
        "moduleStatus": {
            "status": "inactive",
            "statusMessage": "Off"
        },
        "trustRulesetID": "0"
    },
    "SAP": {
        "state": "off",
        "moduleStatus": {
            "status": "inactive",
            "statusMessage": "Off"
        }
    }
}
Key Fields

Common cyber security indicators such as unique IDs, file hash values, CVE numbers, IP addresses, etc., will be extracted from Raw Data as Key Fields.

The system stores these key fields in the path $.[playbookTask].outputData. You can use these key-value pairs as data points for playbook task inputs.

SAMPLE DATA

JSON
{
    "PolicyID": *****,
    "PolicyName": "testPolicy6a",
    "Description": [
        "testPolicy6a 20230505"
    ],
    "ParentID": [
        2
    ]
}
Return Data

Indicates one of the possible command execution states: Successful or Failed.

The Failed state can be triggered by any of the following errors:

  • A connection issue with the integration

  • The API returned an error message

  • No response from the API

You can view more details about an error in the Error tab.

Return Data can be passed down directly to a subsequent command or used to create conditional tasks in playbooks.

SAMPLE DATA

CODE
Successful
Result

Provides a brief summary of outputs in an HTML formatted table.

SAMPLE DATA

parentID

2

name

testPolicy6a

description

testPolicy6a 20230505

Error Handling

If the Return Data is Failed, an Error tab will appear in the Test Result window.

The error tab contains the details responded from D3 SOAR or third-party API calls, including Failure Indicator, Status Code, and Message. This can help you locate the root cause of a command failure.

Parts in Error

Description

Example

Failure Indicator

Indicates the command failure that happened at a specific input and/or API call.

Modify Policy failed.

Status Code

The response code issued by the third-party API server or the D3 SOAR system that can be used to locate the corresponding error category. For example, if the returned status code is 401, the selected connection is unauthorized to run the command. The user or system support would need to check the permission setting in the Trend Micro Cloud One portal. Refer to the HTTP Status Code Registry for details.

Status Code: 400.

Message

The raw data or captured key error message from the integration API server about the API request failure.

Message: The requested Policy name already exists.

Error Sample Data

Modify Policy failed.

Status Code: 400.

Message: The requested Policy name already exists.

Remove Firewall Rules From Computers

Unassigns specific firewall rule IDs from the specified computers.

Reader Note

Computer IDs and Firewall Rule IDs are required parameters to run this command.

  • Run the Search Computers command to obtain Computer IDs. Computer IDs can be found from the returned raw data at the path $.computers[*].ID.

  • Run the Search Firewall Rules command to obtain Firewall Rule IDs. Firewall Rule IDs can be found from the returned raw data at the path $.firewallRules[*].ID.

Input

Input Parameter

Required/Optional

Description

Example

Computer IDs

Required

The IDs of the computers to remove firewall rules. Computer IDs can be obtained using the Search Computers command.

[ 4***** ]

Firewall Rule IDs

Required

The IDs of the firewall rules to remove from the computers. Firewall rule IDs can be obtained using the Search Firewall Rules command.

[ 6***** ]

Output

Raw Data

The primary response data from the API request.

SAMPLE DATA

JSON
[
    {
        "computerID": 4*****,
        "assignedRuleIDs": [
            *****
        ]
    }
]
Return Data

Indicates one of the possible command execution states: Successful, Partially Successful, or Failed.

The Partially Successful state only occurs when a command’s input accepts an array of items (e.g. an array of IP addresses) and one or more items within the array return an error from the API request.

The Failed state can be triggered by any of the following errors:

  • A connection issue with the integration

  • The API returned an error message

  • No response from the API

You can view more details about an error in the Error tab.

Return Data can be passed down directly to a subsequent command or used to create conditional tasks in playbooks.

SAMPLE DATA

CODE
Successful
Result

Provides a brief summary of outputs in an HTML formatted table.

SAMPLE DATA

Computers Count

1

Error Handling

If the Return Data is Failed, an Error tab will appear in the Test Result window.

The error tab contains the details responded from D3 SOAR or third-party API calls, including Failure Indicator, Status Code, and Message. This can help you locate the root cause of a command failure.

Parts in Error

Description

Example

Failure Indicator

Indicates the command failure that happened at a specific input and/or API call.

Remove Firewall Rules From Computers failed.

Status Code

The response code issued by the third-party API server or the D3 SOAR system that can be used to locate the corresponding error category. For example, if the returned status code is 401, the selected connection is unauthorized to run the command. The user or system support would need to check the permission setting in the Trend Micro Cloud One portal. Refer to the HTTP Status Code Registry for details.

Status Code: 403.

Message

The raw data or captured key error message from the integration API server about the API request failure.

Message: Not allowed.

Error Sample Data

Remove Firewall Rules From Computers failed.

Status Code: 403.

Message: Not allowed.

Remove Firewall Rules From Policies

Unassigns specific firewall rule IDs from the specified policies.

Reader Note

Policy IDs and Firewall Rule IDs are required parameters to run this command.

  • Run the Search Policies command to obtain Policy IDs. Policy IDs can be found from the returned raw data at the path $.policies[*].ID.

  • Run the Search Firewall Rules command to obtain Firewall Rule IDs. Firewall Rule IDs can be found from the returned raw data at the path $.firewallRules[*].ID.

Input

Input Parameter

Required/Optional

Description

Example

Policy IDs

Required

The IDs of the policies to remove firewall rules. Policy IDs can be obtained using the Search Policies command.

[ 1***** ]

Firewall Rule IDs

Required

The IDs of the firewall rules to remove. Firewall rule IDs can be obtained using the Search Firewall Rules command.

[ 6***** ]

Output

Raw Data

The primary response data from the API request.

SAMPLE DATA

JSON
[
    {
        "policyID": *****,
        "assignedRuleIDs": [
            ******
        ]
    }
]
Return Data

Indicates one of the possible command execution states: Successful, Partially Successful, or Failed.

The Partially Successful state only occurs when a command’s input accepts an array of items (e.g. an array of IP addresses) and one or more items within the array return an error from the API request.

The Failed state can be triggered by any of the following errors:

  • A connection issue with the integration

  • The API returned an error message

  • No response from the API

You can view more details about an error in the Error tab.

Return Data can be passed down directly to a subsequent command or used to create conditional tasks in playbooks.

SAMPLE DATA

CODE
Successful
Result

Provides a brief summary of outputs in an HTML formatted table.

SAMPLE DATA

Policies Count

1

Error Handling

If the Return Data is Failed, an Error tab will appear in the Test Result window.

The error tab contains the details responded from D3 SOAR or third-party API calls, including Failure Indicator, Status Code, and Message. This can help you locate the root cause of a command failure.

Parts in Error

Description

Example

Failure Indicator

Indicates the command failure that happened at a specific input and/or API call.

RemoveFirewall Rules From Policies failed.

Status Code

The response code issued by the third-party API server or the D3 SOAR system that can be used to locate the corresponding error category. For example, if the returned status code is 401, the selected connection is unauthorized to run the command. The user or system support would need to check the permission setting in the Trend Micro Cloud One portal. Refer to the HTTP Status Code Registry for details.

Status Code: 403.

Message

The raw data or captured key error message from the integration API server about the API request failure.

Message: Not allowed.

Error Sample Data

RemoveFirewall Rules From Policies failed.

Status Code: 403.

Message: Not allowed.

Search Computers

Searches for computers using optional filters.

Reader Note

  • The input parameters operate on the "and" logic in conjunction. For example, when you provide the host name as "demo" and the platform as "Windows", the host must satisfy both filters in order to be returned.

  • In the case that no computers meet your search criteria, the command will run successfully with no returned results.

Input

Input Parameter

Required/Optional

Description

Example

Host Name

Optional

The name of the host to retrieve. To use the wildcard character %, enter your search string, adding the % before or after the search string to stand in for unknown characters or words.

WIN-*****%

Last IP Used

Optional

The last used IP address of the hosts to filter results.

1.1.1.1

Platform

Optional

The platform of the hosts to filter results.To use the wildcard character %, enter your search string, adding the % before or after the search string to stand in for unknown characters or words.

%Windows%

Expand

Optional

The option to retrieve all computer information or only basic computer information. If this parameter is not defined, all information will be retrieved. However, if the basic option fulfills your requirements, it will enhance performance.

Basic

Output

Raw Data

The primary response data from the API request.

SAMPLE DATA

JSON
{
    "computers": [
        {
            "hostName": "WIN-*****",
            "displayName": "",
            "description": "",
            "lastIPUsed": "1.1.1.1",
            "platform": "",
            "groupID": 1,
            "relayListID": 0,
            "agentFingerPrint": "*****",
            "lastAgentCommunication": 1680722653774,
            "agentVersion": "20.0.0.6313",
            "biosUUID": "***-***-***-***-***",
            "hostGUID": "***-***-***-***-***",
            "agentGUID": "***-***-***-***-***",
            "ID": *****
        }
    ]
}
Key Fields

Common cyber security indicators such as unique IDs, file hash values, CVE numbers, IP addresses, etc., will be extracted from Raw Data as Key Fields.

The system stores these key fields in the path $.[playbookTask].outputData. You can use these key-value pairs as data points for playbook task inputs.

SAMPLE DATA

JSON
{
    "HostIDs": [
        *****
    ],
    "HostNames": [
        "WIN-*****"
    ],
    "LastIPUsed": [
        "1.1.1.1"
    ],
    "Platforms": [
        "Microsoft Windows Server 2016 (64 bit)  Build *****"
    ],
    "HostGUIDs": [
        "***-***-***-***-***"
    ]
}
Return Data

Indicates one of the possible command execution states: Successful or Failed.

The Failed state can be triggered by any of the following errors:

  • A connection issue with the integration

  • The API returned an error message

  • No response from the API

You can view more details about an error in the Error tab.

Return Data can be passed down directly to a subsequent command or used to create conditional tasks in playbooks.

SAMPLE DATA

CODE
Successful
Result

Provides a brief summary of outputs in an HTML formatted table.

SAMPLE DATA

Computers Count

1

Error Handling

If the Return Data is Failed, an Error tab will appear in the Test Result window.

The error tab contains the details responded from D3 SOAR or third-party API calls, including Failure Indicator, Status Code, and Message. This can help you locate the root cause of a command failure.

Parts in Error

Description

Example

Failure Indicator

Indicates the command failure that happened at a specific input and/or API call.

Search Computers failed.

Status Code

The response code issued by the third-party API server or the D3 SOAR system that can be used to locate the corresponding error category. For example, if the returned status code is 401, the selected connection is unauthorized to run the command. The user or system support would need to check the permission setting in the Trend Micro Cloud One portal. Refer to the HTTP Status Code Registry for details.

Status Code: 400.

Message

The raw data or captured key error message from the integration API server about the API request failure.

Message: Invalid CloudOne API key Unauthorized.

Error Sample Data

Search Computers failed.

Status Code: 400.

Message: Invalid CloudOne API key Unauthorized.

Search Firewall Rules

Searches for firewall rules using optional filters.

Reader Note

  • The input parameters operate on the "and" logic in conjunction. For example, when you provide the firewall rule name as "demo" and the direction as "outgoing", the firewall rule must satisfy both filters in order to be returned.

  • In the case that no firewall rules meet your search criteria, the command will run successfully with no returned results.

Input

Input Parameter

Required/Optional

Description

Example

Rule Name

Optional

The name of the firewall rule to retrieve. To use the wildcard character %, enter your search string, adding the % before or after the search string to stand in for unknown characters or words.

Off Domain Exceptions - Domain Client %

Direction

Optional

The direction of the firewall rules to retrieve. If this parameter is not specified, both incoming and outgoing rules will be returned.

Outgoing

Priority

Optional

The priority level of the firewall rules to retrieve. If this parameter is not specified, firewall rules of any priority level will be returned.

Normal

Output

Raw Data

The primary response data from the API request.

SAMPLE DATA

JSON
{
    "firewallRules": [
        {
            "name": "Off Domain Exceptions - Domain Client (UDP)",
            "description": "",
            "action": "force-allow",
            "priority": "2",
            "direction": "outgoing",
            "frameType": "ip",
            "frameNumber": *****,
            "frameNot": false,
            "protocol": "udp",
            "protocolNot": false,
            "sourceIPType": "any",
            "sourceIPNot": false,
            "sourceMACType": "any",
            "sourceMACNot": false,
            "sourcePortType": "any",
            "sourcePortNot": false,
            "destinationIPType": "ip-list",
            "destinationIPListID": *****,
            "destinationIPNot": false,
            "destinationMACType": "any",
            "destinationMACNot": false,
            "destinationPortType": "port-list",
            "destinationPortListID": *****,
            "destinationPortNot": false,
            "anyFlags": true,
            "logDisabled": false,
            "includePacketData": false,
            "alertEnabled": false,
            "contextID": *****,
            "ID": 1
        }
    ]
}
Key Fields

Common cyber security indicators such as unique IDs, file hash values, CVE numbers, IP addresses, etc., will be extracted from Raw Data as Key Fields.

The system stores these key fields in the path $.[playbookTask].outputData. You can use these key-value pairs as data points for playbook task inputs.

SAMPLE DATA

JSON
{
    "RuleIDs": [
        *****
    ],
    "RuleNames": [
        "Off Domain Exceptions - Domain Client (UDP)",
        "Off Domain Exceptions - Domain Client (TCP)"
    ],
    "RuleActions": [
        "force-allow",
        "force-allow"
    ],
    "Directions": [
        "outgoing",
        "outgoing"
    ]
}
Return Data

Indicates one of the possible command execution states: Successful or Failed.

The Failed state can be triggered by any of the following errors:

  • A connection issue with the integration

  • The API returned an error message

  • No response from the API

You can view more details about an error in the Error tab.

Return Data can be passed down directly to a subsequent command or used to create conditional tasks in playbooks.

SAMPLE DATA

CODE
Successful
Result

Provides a brief summary of outputs in an HTML formatted table.

SAMPLE DATA

Firewall Rules Count

2

Error Handling

If the Return Data is Failed, an Error tab will appear in the Test Result window.

The error tab contains the details responded from D3 SOAR or third-party API calls, including Failure Indicator, Status Code, and Message. This can help you locate the root cause of a command failure.

Parts in Error

Description

Example

Failure Indicator

Indicates the command failure that happened at a specific input and/or API call.

Search Firewall Rules failed.

Status Code

The response code issued by the third-party API server or the D3 SOAR system that can be used to locate the corresponding error category. For example, if the returned status code is 401, the selected connection is unauthorized to run the command. The user or system support would need to check the permission setting in the Trend Micro Cloud One portal. Refer to the HTTP Status Code Registry for details.

Status Code: 400.

Message

The raw data or captured key error message from the integration API server about the API request failure.

Message: Invalid CloudOne API key Unauthorized.

Error Sample Data

Search Firewall Rules failed.

Status Code: 400.

Message: Invalid CloudOne API key Unauthorized.

Search Policies

Search for policies using optional filters.

Reader Note

  • The input parameters operate on the "and" logic in conjunction. For example, when you provide the policy name as "demo" and the policy description as "test", the policy must satisfy both filters in order to be returned.

  • In the case that no policies meet your search criteria, the command will run successfully with no returned results.

Input

Input Parameter

Required/Optional

Description

Example

Policy Name

Optional

The name of the policies to retrieve. To use the wildcard character %, enter your search string, adding the % before or after the search string to stand in for unknown characters or words.

DEMO%

Policy Description

Optional

The description of the policy to filter results. To use the wildcard character %, enter your search string, adding the % before or after the search string to stand in for unknown characters or words.

%for the demo computer%

Parent Policy IDs

Optional

The IDs of the parent policies to filter results.

[ 1 ]

Output

Raw Data

The primary response data from the API request.

SAMPLE DATA

JSON
{
    "policies": [
        {
            "parentID": 1,
            "name": "Demo",
            "description": "Demo policy for the demo computer added to all accounts. This policy has all security modules enabled.",
            "policySettings": {
                "logInspectionSettingSeverityClippingAgentEventSendSyslogLevelMin": {
                    "value": "Medium (6)"
                },
                "firewallSettingEngineOptionConnectionsCleanupMax": {
                    "value": "1000"
                },
                "firewallSettingEngineOptionVerifyTcpChecksumEnabled": {
                    "value": "false"
                },
                "antiMalwareSettingScanCacheOnDemandConfigId": {
                    "value": "1"
                }
            },
            "recommendationScanMode": "off",
            "autoRequiresUpdate": "on",
            "ID": 2,
            "antiMalware": {
                "state": "on",
                "moduleStatus": {
                    "status": "active",
                    "statusMessage": "Real Time"
                },
                "realTimeScanConfigurationID": 1,
                "realTimeScanScheduleID": 4,
                "manualScanConfigurationID": 2,
                "scheduledScanConfigurationID": 3,
                "realTimeScanDirectorySetting": {
                    "lists": [],
                    "inherited": false,
                    "directoryLists": []
                },
                "realTimeScanExcludedDirectorySetting": {
                    "lists": [],
                    "inherited": false,
                    "directoryLists": []
                },
                "realTimeScanFileExtensionSetting": {
                    "lists": [],
                    "inherited": false,
                    "fileExtensionLists": []
                },
                "realTimeScanExcludedFileExtensionSetting": {
                    "lists": [],
                    "inherited": false,
                    "fileExtensionLists": []
                },
                "realTimeScanExcludedFileSetting": {
                    "lists": [],
                    "inherited": false,
                    "fileLists": []
                },
                "manualScanDirectorySetting": {
                    "lists": [],
                    "inherited": false,
                    "directoryLists": []
                },
                "manualScanExcludedDirectorySetting": {
                    "lists": [],
                    "inherited": false,
                    "directoryLists": []
                },
                "manualScanFileExtensionSetting": {
                    "lists": [],
                    "inherited": false,
                    "fileExtensionLists": []
                },
                "manualScanExcludedFileExtensionSetting": {
                    "lists": [],
                    "inherited": false,
                    "fileExtensionLists": []
                },
                "manualExcludedScanFileSetting": {
                    "lists": [],
                    "inherited": false,
                    "fileLists": []
                },
                "scheduledScanDirectorySetting": {
                    "lists": [],
                    "inherited": false,
                    "directoryLists": []
                },
                "scheduledScanExcludedDirectorySetting": {
                    "lists": [],
                    "inherited": false,
                    "directoryLists": []
                },
                "scheduledScanFileExtensionSetting": {
                    "lists": [],
                    "inherited": false,
                    "fileExtensionLists": []
                },
                "scheduledScanExcludedFileExtensionSetting": {
                    "lists": [],
                    "inherited": false,
                    "fileExtensionLists": []
                },
                "scheduledScanExcludedFileSetting": {
                    "lists": [],
                    "inherited": false,
                    "fileLists": []
                }
            },
            "webReputation": {
                "state": "on",
                "moduleStatus": {
                    "status": "active",
                    "statusMessage": "On"
                }
            },
            "deviceControl": {
                "state": "off",
                "moduleStatus": {
                    "status": "inactive",
                    "statusMessage": "Off"
                }
            },
            "activityMonitoring": {
                "state": "off",
                "moduleStatus": {
                    "status": "inactive",
                    "statusMessage": "Off"
                }
            },
            "firewall": {
                "state": "on",
                "moduleStatus": {
                    "status": "active",
                    "statusMessage": "On, 6 rules"
                },
                "globalStatefulConfigurationID": 1,
                "ruleIDs": [
                    *****
                ]
            },
            "intrusionPrevention": {
                "state": "prevent",
                "moduleStatus": {
                    "status": "active",
                    "statusMessage": "Prevent, 10 rules"
                },
                "ruleIDs": [
                    *****
                ],
                "applicationTypeIDs": [
                    *****
                ]
            },
            "integrityMonitoring": {
                "state": "real-time",
                "moduleStatus": {
                    "status": "active",
                    "statusMessage": "Real Time, 1 rule"
                },
                "ruleIDs": [
                    9
                ]
            },
            "logInspection": {
                "state": "on",
                "moduleStatus": {
                    "status": "active",
                    "statusMessage": "On, 2 rules"
                },
                "ruleIDs": [
                    *****
                ]
            },
            "applicationControl": {
                "state": "off",
                "moduleStatus": {
                    "status": "inactive",
                    "statusMessage": "Off"
                },
                "trustRulesetID": "0"
            },
            "SAP": {
                "state": "off",
                "moduleStatus": {
                    "status": "inactive",
                    "statusMessage": "Off"
                }
            }
        }
    ]
}
Key Fields

Common cyber security indicators such as unique IDs, file hash values, CVE numbers, IP addresses, etc., will be extracted from Raw Data as Key Fields.

The system stores these key fields in the path $.[playbookTask].outputData. You can use these key-value pairs as data points for playbook task inputs.

SAMPLE DATA

JSON
{
    "PolicyIDs": [
        2
    ],
    "PolicyNames": [
        "Demo"
    ],
    "Descriptions": [
        "Demo policy for the demo computer added to all accounts. This policy has all security modules enabled."
    ],
    "ParentIDs": [
        1
    ]
}
Return Data

Indicates one of the possible command execution states: Successful or Failed.

The Failed state can be triggered by any of the following errors:

  • A connection issue with the integration

  • The API returned an error message

  • No response from the API

You can view more details about an error in the Error tab.

Return Data can be passed down directly to a subsequent command or used to create conditional tasks in playbooks.

SAMPLE DATA

CODE
Successful
Result

Provides a brief summary of outputs in an HTML formatted table.

SAMPLE DATA

Policies Count

1

Error Handling

If the Return Data is Failed, an Error tab will appear in the Test Result window.

The error tab contains the details responded from D3 SOAR or third-party API calls, including Failure Indicator, Status Code, and Message. This can help you locate the root cause of a command failure.

Parts in Error

Description

Example

Failure Indicator

Indicates the command failure that happened at a specific input and/or API call.

Search Policies failed.

Status Code

The response code issued by the third-party API server or the D3 SOAR system that can be used to locate the corresponding error category. For example, if the returned status code is 401, the selected connection is unauthorized to run the command. The user or system support would need to check the permission setting in the Trend Micro Cloud One portal. Refer to the HTTP Status Code Registry for details.

Status Code: 400.

Message

The raw data or captured key error message from the integration API server about the API request failure.

Message: Invalid CloudOne API key Unauthorized.

Error Sample Data

Search Policies failed.

Status Code: 400.

Message: Invalid CloudOne API key Unauthorized.

Test Connection

Allows you to perform a health check on an integration connection. You can schedule a periodic health check by selecting Connection Health Check when editing an integration connection.

Input

N/A

Output

Return Data

Indicates one of the possible command execution states: Successful or Failed.

The Failed state can be triggered by any of the following errors:

  • A connection issue with the integration

  • The API returned an error message

  • No response from the API

You can view more details about an error in the Error tab.

SAMPLE DATA

CODE
Successful

Error Handling

If the Return Data is Failed, an Error tab will appear in the Test Result window.

The error tab contains the details responded from D3 SOAR or third-party API calls, including Failure Indicator, Status Code, and Message. This can help you locate the root cause of a command failure.

Parts in Error

Description

Example

Failure Indicator

Indicates the command failure that happened at a specific input and/or API call.

Test Connection failed. Failed to check the connector.

Status Code

The response code issued by the third-party API server or the D3 SOAR system that can be used to locate the corresponding error category. For example, if the returned status code is 401, the selected connection is unauthorized to run the command. The user or system support would need to check the permission setting in the Trend Micro Cloud One portal. Refer to the HTTP Status Code Registry for details.

Status Code: 400.

Message

The raw data or captured key error message from the integration API server about the API request failure.

Message: Invalid CloudOne API key Unauthorized.

Error Sample Data

Test Connection failed. Failed to check the connector.

Status Code: 400.

Message: Invalid CloudOne API key Unauthorized.

Deprecated Commands

The following commands have been deprecated and removed from D3 platform:

Add Domains To Permit List, Create Domain Filter Configuration, Distribute Permit List And Domain Filter To Appliances, List Domain Policy Configurations, Remove Domain Entries From Permit List, and Update Domain Filter Config Status.

JavaScript errors detected

Please note, these errors can depend on your browser setup.

If this problem persists, please contact our support.