Example Assessment Scan: Scan-specific Credentials (SSH)

Related Endpoint: POST /scans

📘

Note

Credentials objects differ slightly for the PUT /scan/{scan_id} endpoint. For more information, see Update a Scan.

This example request body configures a Malware scan that uses the specified SSH credentials to evaluate the targeted hosts. This example also uses a target group, instead of listing individual targets.

{
  "uuid": "2dd8d701-3db3-4683-af4a-753f7ff0f584a918400c42a035f7",
  "settings": {
    "name": "southern-region-assets",
    "target_groups": [2, 8, 12],
    "emails": "[email protected],[email protected]"
  },
  "credentials": {
    "add": {
      "Host": {
        "SSH": {
          "auth_method": "certificate",
          "username": "[email protected]",
          "user_cert": "ssh_user_cert",
          "private_key": "ssh_private_key"
        }
      }
    }
  }
}

📘

Note

Before you add an SSH credential, use the POST /file/upload endpoint to upload the SSH certificate and key files. In the credentials object of the scan request body, the user_cert and private_key values correspond to the fileuploaded attribute in the POST /file/upload response messages you receive.