success.skyhighsecurity.com Open in urlscan Pro
2600:9000:2510:a800:8:1f9:bc80:93a1  Public Scan

URL: https://success.skyhighsecurity.com/Skyhigh_Secure_Web_Gateway_(On_Prem)/REST_Interface/Working_with_the_REST_interface
Submission: On March 17 via manual from US — Scanned from US

Form analysis 2 forms found in the DOM

/Special:Search

<form action="/Special:Search">
  <input name="qid" id="mt-qid-skin" type="hidden" value="">
  <input name="fpid" id="mt-search-filter-id" type="hidden" value="230">
  <input name="fpth" id="mt-search-filter-path" type="hidden">
  <input name="path" id="mt-search-path" type="hidden" value="">
  <label class="mt-label" for="mt-site-search-input"> Search </label>
  <input class="mt-text mt-search search-field" name="q" id="mt-site-search-input" placeholder="How can we help you?" type="search">
  <button class="mt-button ui-button-icon mt-icon-site-search-button search-button" type="submit"> Search </button>
</form>

POST //translate.googleapis.com/translate_voting?client=te

<form id="goog-gt-votingForm" action="//translate.googleapis.com/translate_voting?client=te" method="post" target="votingFrame" class="VIpgJd-yAWNEb-hvhgNd-aXYTce"><input type="text" name="sl" id="goog-gt-votingInputSrcLang"><input type="text"
    name="tl" id="goog-gt-votingInputTrgLang"><input type="text" name="query" id="goog-gt-votingInputSrcText"><input type="text" name="gtrans" id="goog-gt-votingInputTrgText"><input type="text" name="vote" id="goog-gt-votingInputVote"></form>

Text Content

Skip to main content

Check out Interactive Visual Stories to gain hands-on experience with the SSE
product features. Click here

Support
Status
Website
Partners
 
▼
Sign In


 1. Search site
    Search Search
    Go back to previous article
 2. 1. Sign in

Expand/collapse global hierarchy
 1. Home
 2. Skyhigh Secure Web Gateway (On Prem)
 3. REST Interface
 4. Working with the REST interface

Expand/collapse global location



WORKING WITH THE REST INTERFACE

 1. Last updated Mar 20, 2023
 2. Save as PDF
 3. 



In This Category

 * Secure Web Gateway Overview
   * About Secure Web Gateway (On Prem)
   * End-of-life (EOL) Dates for Secure Web Gateway
   * How Secure Web Gateway Works
   * Key Features of Secure Web Gateway
 * Start Here with Secure Web Gateway
   * About Working with Secure Web Gateway
   * Finding Documentation for Working with Secure Web Gateway
   * Recommendations for SWG Hardening
   * Workflow for Configuring Secure Web Gateway — Overview
 * Secure Web Gateway Hardware
   * Working with the Hardware for Secure Web Gateway
     * About the Hardware for Secure Web Gateway
   * Secure Web Gateway Appliance Hardware Models
     * Working with the Secure Web Gateway Appliance Models
       * About the Secure Web Gateway Appliance Hardware Models
     * Model C Appliances
       * Working with the Model C Appliances
         * About the Model C Appliances
       * WBG-4500-C
         * Back Panel and Port Assignments
       * WBG-5000-C
         * Back Panel and Port Assignments
       * WBG-5500-C
         * Back Panel and Port Assignments
     * Model D Appliances
       * Working with the Model D Appliances
         * About the Model D Appliances
       * WBG-4500-D
         * Back Panel and Port Assignments
       * WBG-5000-D and WBG-5500-D
         * Back Panel and Port Assignments
     * Model E Appliances
       * Working with the Model E Appliances
         * About the Model E Appliances
         * LED Codes on a Model E Appliance
       * WBG-4500-E
         * Back Panel and Port Assignments
       * WBG-5000-E and WBG-5500-E
         * Back Panel and Port Assignments
         * Power Supply Standby Mode and LEDs
       * WBG-5000-E2 and WBG-5500-E2
         * Back Panel and Port Assignments
     * Model F Appliances
       * Working with the Model F Appliances
         * About the Model F Appliances
         * Secure Web Gateway Model F Appliances Data Sheet
       * WBG-5000-F and WBG-5500-F
         * Back Panel and Port Assignments
         * Power Supply Units and LEDs
         * Additional Network Interface Cards
         * LEDs on an Additional Network Interface Card
         * Port Assignments on WBG-5000-F
         * Port Assignments on WBG-5500-F
   * Adding a Module Card
     * About Adding a Module Card
     * Install a Module Card
     * Port Assignments for a 10GbE Fiber NIC
     * Port Assignments for a 1GbE Fiber NIC
     * Supported Copper NICs
     * Supported Fiber NICs
     * Supported HSM Cards
   * Replacing a Hard-disk Drive
     * About Replacing a Hard-disk Drive
     * Replace a Hard-disk Drive on a Model F Appliance
   * Using the mwg-raid Tool To Replace a Disk
     * About Replacing a Disk with the mwg-raid Tool
     * mwg-raid Tool Commands
     * Replace a Hard-disk Drive on a Model E or F Appliance
     * Use a Workaround to Replace a Disk on a Model E or F Appliance
   * Replacing a Power Supply Unit
     * About Replacing a Power Supply Unit
     * Replace a Power Supply Unit on a Model F Appliance
   * Updating the Appliance Software with a Disk Tool
     * About Updating the Appliance Software with a Disk Tool
     * mwg-edisk Tool Commands
     * Update Software Using the mwg-edisk Tool
   * Port Assignments on a Blade Server
     * About Port Assignments on a Blade Server
   * Hardware Administration Functions and Tools
     * About Hardware Administration Functions and Tools
     * Configure the Remote Management Module
     * Enable the SNMP Subagent
     * Hardware Administration Tools
     * Install the Active System Console
     * Install the Platform Confidence Test Tool
     * Retrieve Hardware Status Information with the SuperDoctor5 (SD5) Tool
     * Run a Hardware Test with the Platform Confidence Test Tool
     * Use the Built-in Monitoring Functions on an Appliance
     * Use the Remote Management Module for Monitoring
 * Secure Web Gateway Installation
   * System Requirements for Installing Secure Web Gateway
     * AWS Requirements
     * Azure Requirements
     * Blade Server Requirements
     * Nutanix Requirements
     * Download Servers and Open Ports Needed for Updating Secure Web Gateway
     * Physical and Virtual Appliance Requirements
     * Sizing Guidance for Secure Web Gateway
   * Installing Secure Web Gateway for the First Time
     * About Installing Secure Web Gateway for the First Time
     * Activate Secure Web Gateway
     * BIOS Installation Guide for Skyhigh Web Gateway Appliances
     * Configure More Initial Settings
     * Default Serial System Console Settings
     * Enable Additional Mitigation for CPU Vulnerabilities
     * How to restore the Web Gateway admin password if it is forgotten or lost
     * Set up a Web Gateway on Hyper-V Virtual Platform
     * Implement the Initial Configuration Settings
     * License Replacement
     * Log on to the Secure Web Gateway Interface
     * Restrictions on Secure Web Gateway in FIPS-compliant Mode
     * Set up a Physical Appliance
     * Set up a Virtual Appliance
     * Set up a Virtual Appliance with Hyper-V
   * Upgrading the Secure Web Gateway Version
     * About the Upgrade
     * Main and Controlled Releases
     * Reimage an Appliance using Virtual RMM Media
     * Upgrading to a New Version - Controlled Release
     * Upgrading to a New Version - Main Release
     * Version Numbering
   * Installing Secure Web Gateway in AWS
     * About Installing Secure Web Gateway in AWS
     * Connect to a Secure Web Gateway Instance within AWS
     * Create a Key Pair for SSH Authentication
     * Import a Key Pair for SSH Authentication
     * Install a Secure Web Gateway Instance within AWS
   * Installing Secure Web Gateway in Azure
     * Configure Access Parameters for Secure Web Gateway on Azure
     * Set up Secure Web Gateway on Azure with a Script
     * Set up Secure Web Gateway on Azure with the Azure CLI
   * Installing Secure Web Gateway in Azure with Hyper-V
     * About Installing Secure Web Gateway in Azure with Hyper-V
     * Configure Network Address Translation for Secure Web Gateway
     * Configure Port Forwarding for Secure Web Gateway on a Hosted VM
     * Configure the Hyper-V Server Role for the Windows 2016 Server
     * Install Secure Web Gateway on a Hosted Virtual Machine
     * Restore a Server Connection
     * Set up a Windows 2016 Server on Azure
   * Installing Secure Web Gateway on Nutanix
     * Access Secure Web Gateway on a Nutanix Virtual Machine
     * Create a Virtual Machine for Secure Web Gateway on Nutanix
     * Set Up Secure Web Gateway on Nutanix
   * Installing Secure Web Gateway on KVM
     * About Installing Secure Web Gateway on KVM
     * Install Secure Web Gateway as a Virtual Appliance on KVM
   * Installing Secure Web Gateway in L2 Transparent Mode
     * Install in L2 Transparent Mode in AWS
     * Install in L2 Transparent Mode in Azure
   * Installing Secure Web Gateway on a Blade Server
     * About Installing on a Blade Server
     * Install the Blade System Enclosure
     * Install the Interconnect Modules
     * Proxy HA on a Blade Server
     * Proxy with External Load Balancing on a Blade Server
     * Transparent Mode on a Blade Server
     * Turn on the Blade System Enclosure
     * Use an External CD/DVD Drive to Install on a Blade Server
     * Use a USB Drive to Install on a Blade Server
     * Use the Internal CD/DVD Drive to Install on a Blade Server
     * Use Virtual Media to Install on a Blade Server
   * Troubleshooting the Secure Web Gateway Installation
     * Activate Secure Web Gateway with a Temporary License Key
     * Reimage a Secure Web Gateway appliance
     * Solve Problems with Connecting to Download Servers
     * Upgrading Secure Web Gateway with the mwg-update tool
     * Working with Secure Web Gateway using a Browser without Java
 * Secure Web Gateway Appliance System
   * About Configuring the Appliance System
   * Bonding Network Interfaces
   * Closed Networks
   * Configuring Network Interfaces
   * Configuring System Settings
   * Handling Updates
   * Resize the Cache Volume
   * Secure Web Gateway System Settings
   * Source-based Routing
   * System Files
   * Troubleshooting an Issue with IP Addresses for Network Interfaces
   * Using a Browser Without Java Support for Working with Secure Web Gateway
 * Secure Web Gateway Proxy Configuration
   * About Proxy Configuration
     * About Configuring Proxies
     * Configure OCSP and CRL domains
     * Configure Outbound Source IP Addresses
     * Configure Proxies
     * Data Exchange Layer
     * DNS Proxy Settings
     * Domain Name System
     * Network Modes
     * Network Protocols
     * Network Setup Settings
     * Node Communication Protocols
     * Outbound Source IP Addresses
     * Packet Size Handling
     * Using DXL Messages to Exchange Web Security Information
   * Explicit Proxy Mode
     * About the Explicit Proxy Mode
   * Proxy HA Mode
     * About the Proxy HA Mode
     * Best Practices - High Availability Configuration Size Limits
     * Configure the Proxy HA Mode
     * Configure the Proxy HA Mode for SOCKS Traffic
     * Resolving Issues with a Proxy HA Configuration
   * Transparent Proxy with WCCP Mode
     * About Transparent Proxy Settings
     * About Transparent Proxy with WCCP Mode
     * Best Practice: Configure WCCP Service Settings
     * Configure the Transparent Proxy with WCCP Mode
     * Redirecting Web Traffic Under WCCP
     * Transparent Proxy Settings (for use with WCCP)
     * Troubleshooting Issues with WCCP Services
   * Transparent Proxy with L2 Transparent Mode
     * About the Transparent Proxy with L2 Transparent Mode
   * Transparent Router Mode
     * About the Transparent Router Mode
     * Configure a Scanning Node in Transparent Router Mode
     * Configure Network Settings for a Director Node in Transparent Router Mode
     * Configure Proxy Settings for a Director Node in Transparent Router Mode
     * Configure the Transparent Router Mode
     * Configuring Nodes in Transparent Router Mode
   * Transparent Bridge Mode
     * About the Transparent Bridge Mode
     * Configure Network Interface and Central Management Settings for a
       Director Node in Transparent Bridge Mode
     * Configure Port Redirects to Pass On Requests Unfiltered
     * Configure Proxy Settings for a Director Node in Transparent Bridge Mode
     * Configure Proxy Settings for a Scanning Node in Transparent Bridge Mode
     * Configure the Transparent Bridge Mode
     * Fine-tuning the Transparent Bridge Mode
     * Transparent Bridge Settings
   * HTTP Proxy
     * About Configuring an HTTP Proxy
     * Configure an HTTP Proxy
     * HTTP Proxy Settings
     * User-agent Headers
     * Work with the User-agent Header
     * Create a rule to Work with the User-agent Header
   * FTP Proxy
     * About configuring an FTP Proxy
     * Best practices - Configuring FTP over HTTP
     * Configure FTP Credentials for Anonymous Logon
     * Configure WCCP to Redirect FTP Traffic
     * FTP Proxy Settings
     * Troubleshoot Browser Issues for FTP over HTTP
     * Use the Raptor Syntax for FTP Logon
     * Use WCCP to Redirect FTP Traffic
   * ICAP Server
     * About ICAP Servers
     * Configure Servers for ICAP Communication
     * ICAP Server Settings
   * SOCKS Proxy
     * About configuring a SOCKS Proxy
     * Configure a SOCKS Proxy
     * Configure SOCKS Proxy Settings
     * SOCKS Proxy Rule Set
     * SOCKS Proxy Settings
     * Use Properties and an Event in Rules for a SOCKS Proxy
     * Use UDP under SOCKS
   * TCP Proxy
     * Configure the TCP Window Size in a System File
     * Configuring TCP Window Scaling
     * TCP Proxy Settings
   * IFP Proxy
     * IFP Proxy Settings
   * XMPP Proxy
     * About Configuring an XMPP Proxy
     * Configuring an Instant Messaging Proxy
     * Configuring Other Network Components
     * Enable ICMP Redirects
     * Instant Messaging Proxies
     * Issues with Instant Messaging Filtering
     * Session Initialization
   * Reverse HTTPS Proxy
     * About Configuring a Reverse HTTPS Proxy
     * Address Multiple Web Servers
     * Create a List of Next-hop Proxies
     * Create a List of Protected Web Servers
     * Create a Rule for the Enable Next Hop Proxy Event
     * Create a Rule Set for a Blocking Rule
     * Create a Rule to Block Access to Web Servers
     * Create Next-hop Proxy Settings
     * Deactivate Proxy Loop Detection
     * Let the Appliance Listen to Requests Redirected by DNS
     * Optional Activities for a Reverse HTTPS Proxy
     * Redirect HTTPS Traffic in Transparent Router Mode
     * Restrict Access to Appliance Ports
     * Restrict access to web servers
     * Set URL.Host in Reverse HTTPS Proxy
     * SSL Certificates in a Reverse HTTPS Proxy
   * Proxy Auto-configuration
     * About Proxy Auto-configuration
     * Configure Auto-detection of a wpad Host
     * Create a Rule to Download a wpad.dat File
     * Make a .pac File Available
   * Advanced Proxy Settings
     * About the Advanced and Extended Proxy Settings
     * Advanced Settings (for Proxies)
     * Periodic Rule Engine Trigger
     * Proxy-Generated Error Messages
     * Timeouts for HTTP(S), FTP, and ICAP
   * Return to Sender
 * Secure Web Gateway Cluster Configuration
   * About Cluster Configuration
   * Add an Appliance as a Node to a Cluster
   * Add a Scheduled Job
   * Assign a Node to an Update Group
   * Assign a Node to a Runtime Group
   * Assign a Node to Network Groups
   * Best Practices — Configuring Node Groups in a Cluster
   * Configure a Cluster from the Command Line Interface
   * Create a Tenant ID
   * Generate Secure Communication Items on an Appliance
   * Import Secure Communication Items on an Appliance
   * Join an Appliance as a Node to a Cluster
   * Nodes in a Cluster
   * Update the Appliance Software in a Cluster
   * Verify the Synchronization of Nodes
   * Workflow for Configuring a Cluster — Overview
 * Secure Web Gateway Policy Configuration
   * About Policy Configuration
   * Best Practices for Configuring a Web Policy
   * Configure a Web Policy
   * Fields of Web Security
   * Filtering Process
   * Policy Configuration Elements
 * Rules and Rule Sets
   * About Rules and Rule Sets
     * About Rules and Rule Sets
     * Complex Criteria
     * Default Rule Set System
     * Rule Elements
     * Rule Format on the User Interface
     * Rule Representation in the Documentation
     * Rule Sets
     * Rule Set Libraries
     * Rule Set Views
   * Working with Rules and Rule Sets
     * Create a Rule
     * View the Default Rule Set System
     * Working with the Add Criteria Window
     * Work with Rules and Rule Sets
   * Using Reference Information when Working with Rules and Rule Sets
     * List of Recently Introduced Properties
   * Rule Set Documentation with PDStorage
     * About PDStorage
     * Documentation of Rule Set
     * Overview
     * Prerequisites
     * Troubleshooting
 * Lists
   * Working with Lists
     * About Lists
     * Access a List
     * Add a Media Type to a Filter List
     * Add a URL Category to a Blocking List
     * Add a Wildcard Expression to a Global Allow List for URLs
     * Create a List
     * List Types
   * External Lists
     * About External Lists
     * Configure General Settings for External Lists
     * Configure the External Lists Module
     * Substitution and Placeholders
     * Use External List Data in Rules
   * Subscribed Lists
     * About Subscribed Lists
     * Best Practice: Work with a Skyhigh-supplied Subscribed List
     * Create a Content File for a Customer-maintained List
     * Create a Subscribed List
     * Update a Subscribed List Manually
   * Map Type Lists
     * About Map Type Lists
     * Create a Map Type List
     * Retrieving Map Data from External and Subscribed Lists
     * Use Properties with Map Type Lists
   * Common Catalog
     * About the Common Catalog
     * Enable the REST Interface for Common Catalog Lists
     * Prepare Common Catalog Lists
     * Register Secure Web Gateway on a Trellix ePO Server
     * Set up an Administrator Account for Common Catalog Lists
     * Set up a User Account for Common Catalog Lists
   * JavaScript Object Notation Data
     * About JavaScript Object Notation Data
     * Groups of JSON Properties
     * JSON Data
     * Retrieve JSON Data from an Advanced Threat Defense Report
     * Use JSON Properties in Filtering Rules
     * Use Properties to Handle JSON Data
 * Settings
   * About Settings
   * Access Settings
   * Configure SSL tapping support for HTTP/2.
   * Create Action and Module Settings
   * SSL Tap settings
   * Types of Settings
 * Authentication
   * Configuring Authentication
     * About Configuring Authentication
     * Authentication Settings
     * Configure to Allow InSecure NETLOGON
     * Enforce RADIUS authentication using a pam-radius module
     * Implement a Different Authentication Method
     * LDAP Digest Authentication
     * NTLM Agent Authentication
     * Retrieve User Group Lists from Azure AD
     * Use System Settings to Configure Authentication
   * LDAP Authentication
     * About Configuring LDAP Authentication
     * Configure LDAP to Authenticating a User
     * Configure Queries for User and Group Attributes
     * Configure Settings for LDAP Authentication
     * Storing an Attribute in a Separate Property
     * Storing the Original User Name for Logging
     * Test and Troubleshoot LDAP Authentication
   * One-time Passwords
     * About One-time Passwords
     * Authentication Server (Time/IP Based Session with OTP) Rule Set
     * Authentication Server (Time/IP Based Session with OTP and Pledge) Rule
       Set
     * Authorized Override with OTP and Pledge Rule Set
     * Authorized Override with OTP Rule Set
     * Configure One-time Passwords for Authorized Overriding
     * Configure One-time Passwords to Authenticate Users
     * Configure Settings for One-time Passwords
   * Client Certificate Authentication
     * About Client Certificate Authentication
     * Client Certificate Authentication for HTML UI
     * Configure a LIstener Port for Incoming Requests
     * Implement Client Certificate Authentication
     * Import a Client Certificate into a Browser
     * Import the Authentication Server (for X509 Authentication) Rule Set
     * Import the Cookie Authentication (for X509 Authentication) Rule Set
     * Modify a Rule Set to Change the Listener Port
     * Modify a Rule Set to Configure Certificate Authorities
     * Modify a Rule Set to Configure Server Certificates
     * Redirecting requests to an authentication server
     * Rule Sets for Client Certificate Authentication
     * Use Certificates for Client Certificate Authentication
   * Instant Messaging Authentication
     * About Instant Messaging Authentication
     * Configure instant messaging authentication
     * Configure the File System Logging Module
     * Configure the Module for Instant Messaging
     * IM Authentication Rule Set
   * Authentication Best Practices
     * Authentication for Explicit Proxy Mode with WCCP
     * Authentication for Transparent Modes
     * Configure Authentication for Deployment Types
 * Anti-malware Filtering
   * About Anti-malware Filtering
   * Anti-malware Filtering Process
   * Anti-malware Queue
   * Blocking the Download of a Virus-infected File
   * Configure Anti-malware Filtering
   * Configure Integrating TIE Server with Anti-malware Filtering
   * Configure Settings for Reduced Use of the Gateway Anti-Malware Engine
   * Configure the Scanning Engines
   * Dealing with a Missing Host Header
   * Extending the Anti-malware Filtering Process
   * How to obtain beta GAM engine
   * How to submit false positive/negative samples for review
   * Integrating TIE Server Information with Anti-malware Filtering
   * Media Stream Scanning
   * Using URL Information for Anti-malware Filtering
 * URL Filtering
   * About URL Filtering
   * Best Practices - Use URL Properties for Configuring Bypass Lists
   * Block a URL in a Forbidden Category
   * Configure the IFP Proxy Settings
   * Configure URL Filtering
   * Create a Rule Set to Filter IFP Requests
   * Extend the URL Filtering Process
   * FAQs for Web Categorization and Reputation Lookup
   * Modify an Authentication Rule Set to Include the IFP Protocol
   * URL Filtering Administration
   * URL Filtering Process
   * URL Filtering Using an IFP Proxy
   * URL Filtering Using the Dynamic Content Classifier
   * URL Filter Settings
   * Using a GTI Private Cloud Service for URL Filtering
   * Using Your Own URL Filter Database
 * Media Type Filtering
   * About Media Type Filtering
   * Configure Key Elements for Media Type Filtering
   * Configure Media Type Filtering Using the Complete Rules View
   * Create a Filter List for a Modified Rule
   * Media Type Detection for InDesign
   * Media Type Filtering Administration
   * Media type filtering issue while downloading files through Gmail
   * Media Type Filtering Process
   * Replace a Property in a Media Type Filtering Rule
 * Streaming Media Filtering
   * About Streaming Media Filtering
   * Best Practices - Configure Streaming Media Scanning
   * List of Supported Streaming Media Types
   * Rules for Streaming Media Filtering
   * Set up a Process for Streaming Media Filtering
 * Application Filtering
   * About Application Filtering
   * Configure Application Filtering
   * Create a List for Application Filtering
   * Modify the Risk Level in an Application Filtering Rule
 * HTML Filtering
   * About HTML Filtering
   * Module for opening objects embedded in HTML pages
   * Rules for HTML filtering
   * Sample lists for HTML filtering
 * Global Allowlisting and Bypassing
   * About Global Allowlisting
   * Bypass for Office 365 and Other Microsoft Services
   * Configure Global Allowlisting
 * HTTPS Scanning
   * About HTTPS Scanning
   * Client Certificate List
   * Configure HTTPS Scanning
   * Configure the Modules for HTTPS Scanning
   * HTTPS Scan Process and Administration
   * Managing Certificates
   * Managing Certificates for Cloud Use
   * Native Browser CA
   * Replace the Default Root Certificate Authority
   * Sending Tapped SSL Traffic to a Monitoring Device
   * Using AIA Entries for Certificate Downloads
   * Using Skype for Business
 * Hardware Security Module
   * About the Hardware Security Module
   * Components of a Hardware Security Module Solution
   * Hardware Security Module Versions for Secure Web Gateway
   * Key Handling with a Hardware Security Module
   * Limitations When Working with a Hardware Security Module
   * Using Private Keys from an Azure Key Vault
   * Work with a Hardware Security Module
 * Advanced Threat Defense
   * About Advance Threat Defense
   * Configuration Elements to Use Advanced Threat Defense
   * Configure Advanced Threat Defense
   * Configure Key Elements to Use Advanced Threat Defense
   * Configure Settings to use Advanced Threat Defense
   * Criteria for Additional Scanning by Advanced Threat Defense
   * Gateway Anti-Malware Settings
   * Limit Object Sizes for Scanning by Advanced Threat Defense
   * Monitor Advanced Threat Defense
   * Use an Existing Advanced Threat Defense Scanning Report
   * Use an Ongoing Advanced Threat Defense Scanning Run
   * Workflows to Use Advanced Threat Defense
 * Data Loss Prevention
   * About Data Loss Prevention
   * Best Practice: Set a Size Limit for DLP Filtering
   * Configure Data Loss Prevention
   * Configure Data Loss Prevention Using Default Classifications
   * Configure Data Loss Prevention Using Dictionary Entries
   * Migrating Web Protection Suite and Web Gateway Cloud Service to Web
     Protection Suite 2 and Skyhigh SWG
   * Prevent Data Loss Using an ICAP Server
   * Use an On-premises DLP Server from the Cloud
 * Quota Management
   * About Quota Management
   * Authorized Override
   * Blocking Sessions
   * Coaching
   * Imposing Quotas and Restrictions on Web Usage
   * Time Quota
   * Troubleshooting Activating a Coaching Session
   * Volume Quota
 * Next-hop Proxies
   * About Next-hop Proxies
     * About Next-hop Proxies
     * Next-hop Proxy Modes
     * Next-hop Proxy Stickiness
   * Working with Next-hop Proxies
     * Add a Next-hop Proxy to a List
     * Configure Next-hop Proxies
     * Configure Next-hop Proxies for Cloud Use
     * Configure Next-hop Proxy Stickiness
     * Configure the Next Hop Proxy Module
   * Troubleshooting Next-hop Proxies
     * About Troubleshooting Next-hop Proxy Issues
     * Review the Connection Retry Settings for Next-hop Proxies
     * Review the Settings of Next-hop Proxies for Updates
     * Review the Settings of Next-hop Proxies for URL Filtering
   * Next-hop Proxies for SOCKS Traffic
     * About Next-hop Proxies for SOCKS Traffic
     * Configure a Next-hop Proxy for SOCKS Traffic
     * Forward all Traffic from a TCP proxy to a SOCKS Next-hop Proxy
     * Rules to Enable Next-hop Proxies for SOCKS Traffic
     * Using a TCP Proxy to Forward Traffic to a SOCKS Next-hop Proxy
   * TCP Health Check for Next Hop Proxy
     * Configure TCP Health Check for Next Hop Proxy
     * Health Check Incidents
     * Overview
     * TCP health check behavior for server addresses configured as FQDN
     * Troubleshooting TCP Health Check
 * Supporting Functions
   * Supporting Functions
     * About Functions Supporting the Filtering Process
   * Web Caching
     * About Web Caching
     * Verify that the Web Cache is Enabled
   * Progress Indication
     * About Progress Indication
     * Best practice: Working with Progress Indication Methods
     * Configure Progress Indication
     * Configure the Progress Indication Modules
   * File Opening
     * About File Opening
     * Formats supported by the Composite Opener
   * Bandwidth Control
     * Configuring Bandwidth Control
 * User Messages
   * About User Messages
   * Edit a User Message
   * Modify a Block Page
   * Send Messages to Users
 * Data Usage Statement
   * About Secure Web Gateway Data Usage
   * Start Data Collection
   * Updates
   * URL Categorization and Rating
   * File Rating
   * Malware Detection
   * Dynamic Content Classification
   * Policy Configuration
 * Monitoring
   * Monitoring
     * About Monitoring
     * Monitor performance
   * Dashboard
     * About the Dashboard
     * Alerts Tab
     * Charts and Tables Tab
   * Logging
     * About Logging
     * Access log rule set
     * Adding a log file field
     * Administer Logging
     * Configure log file settings
     * Create a log
     * Create a log handler
     * Creating a log
     * Elements of a logging rule
     * File System Logging Settings
     * Found Viruses Log rule set
     * Log File Manager settings
     * Syslog Settings
     * Types of Log file
     * View Log Files
   * Error handling
     * About Error handling
     * Best practices - Working with the Error Handler
     * Configure error handling
     * Default error handler rule set
     * Error handling using error IDs
     * Error handling using incident information
     * View the error handling rule sets
   * Performance Measurement
     * About Performance Measurement
     * Configure performance measurement
     * Using events in rules to measure rule set processing time
     * Using properties in rules to log performance information
     * View performance information
   * Event monitoring with SNMP
     * About Event Monitoring with SNMP
     * Configure Event Monitoring with SNMP
     * SNMP Settings
   * Transferring Data for Trellix ePO Monitoring
     * About Transferring data for Trellix ePO monitoring
     * Bypass ePO Requests rule set
     * Configure the ePolicy Orchestrator settings
     * ePolicy Orchestrator settings
   * Monitoring File System Usage
     * About Monitoring File System Usage
     * Troubleshooting Issues with File System Usage
   * Send Access Log Data to a Syslog Server
     * About Sending access log data to a syslog server
     * Adapt the rsyslog.conf system file for sending access log data
     * Add a rule for sending access log data
     * Resolving issues with sending access log data
   * Implement TLS-secured Usage of Syslog Data
     * About Implementing TLS-secured usage of syslog data
     * Configure a syslog client to send TLS-secured data
     * Configure a syslog server to receive TLS-secured data
     * High-level steps for implementing TLS-secured usage of syslog data
     * Prepare the use of TLS-secured syslog data
   * Send Syslog Data to Skyhigh Security Manager
     * About Sending Syslog Data to Skyhigh Security Manager
     * Adapt the rsyslog system file for the data transfer
     * Configure the sending of syslog data
     * Fine-tuning the collection and evaluation of syslog data
     * Resolving issues with the transfer of syslog data
 * Troubleshooting
   * Back up and restore an appliance configuration
   * Create a Feedback File
   * Create a packet tracing file
   * Display running AV threads
   * Enable the creation of connection tracing files
   * Enable the creation of core files
   * Migration to Skyhigh FQDN
   * Reset the appliance password
   * Restart a service of the Operating System
   * Rule Tracing
   * Troubleshooting methods
   * Use a diagnostic tool to evaluate Regex terms
   * Work with System and Network tools
 * Administrator Accounts
   * About Administrator Accounts
   * Add an administrator account
   * Administrator account settings
   * Administrator role settings
   * Configure external account management
   * Delete an administrator account
   * Edit an administrator account
   * Manage administrator roles
 * Secure Web Gateway Reference
   * Web Policy Configuration
     * List of Actions
     * List of Block Reason IDs
     * List of Events
     * List of Properties
     * Module Settings
 * REST Interface
   * Authenticating to the interface
   * Enable use of the interface
   * Give permission to access the interface
   * Performing basic REST operations
   * Prepare use of the REST interface
   * Requesting resources
   * Requesting version information
   * Secure Web Gateway REST Interface
   * Using curl as the data transfer tool
   * Working on appliances
   * Working with configurations and settings
   * Working with files uploaded for troubleshooting
   * Working with lists
   * Working with log files
   * Working with rule sets
   * Working with system file
   * Working with the REST interface
 * Hybrid Solution
   * About the Hybrid Solution
   * Provide Credentials for Authenticating to SSE
   * Set Up a Secure Next-hop Proxy to Secure Traffic on a Hybrid Connection
   * Synchronize Lists for Your Web Policy When Using the Hybrid Solution
   * Troubleshoot Issues with Synchronized Lists in the Hybrid Solution
 * Cloud Single Sign-on
   * About Cloud single sign-on
   * Connector List for Connector Catalog as a Service (CCaaS) v141 with known
     issues
   * Considerations when exporting and importing the SSO rule set
   * Creating bookmarks to cloud services for your organization
   * Customizing the application launchpad
   * How cloud single sign-on is configured
   * How users work with the application launchpad
   * Locate information about the latest SSO updates
   * Monitoring logons to cloud services on the dashboard
   * New Connector List for Connector Catalog as a Service (CCaaS) v141
   * Providing SSO services for .NET and Java web applications
   * Providing SSO services for HTTP cloud applications
   * Providing SSO services for SAML 2.0 cloud applications
   * Resolving SSO issues
   * SAML authentication using an external Identity Provider
   * Single Sign On rule set summary
   * SSO Catalog of supported cloud services
   * SSO Connector Lists
   * SSO logging overview
   * SSO process in proxy and non-proxy modes
   * Supported authentication methods
 * Cloud Storage Encryption
   * About Cloud storage encryption
   * Cloud Storage Encryption rule set
   * Configure encryption and decryption of cloud storage data
   * Configure the settings for encrypting and decrypting data
   * Decrypt cloud storage data manually
   * Encrypting and decrypting cloud storage data
 * Content Security Reporter (CSR)
   * About Content Security Reporter
     * About Content Security Reporter
     * Changes in Trellix ePO
     * Content Security Reporter Key Features
     * How CSR Works
   * Content Security Reporter System Requirements
     * AWS Port Requirements
     * AWS Server Requirements
     * Compatible Trellix Products and Supported Database
     * Java Requirements
     * SHA-2 and SHA-256 Support
     * Software and Hardware Requirements
   * Content Security Reporter Installation
     * Install Content Security Reporter for the First Time
   * Content Security Reporter Post-installation Tasks
     * Configure a Log Source
     * Configure a Query
     * Configure a Server Certificate
     * How to Configure WG to send access Log Data over Syslog to CSR
     * How to Disable a Specific Cipher Suite from CSR Communication
     * How to Disable TLS 1.0 and 1.1 in CSR Server
     * Register the Report Server
     * Run a Report
     * Select a Database
   * Getting Started with Content Security Reporter
     * About Getting Started with Content Security Reporter
     * Configure a Log Source
     * Configure a Query
     * Download the Software
     * Install the Extension
     * Install the Software
     * Register the Report Server
     * Run a Report
     * Select a Database
   * Upgrade Content Security Reporter
     * Upgrade to Content Security Reporter 2.9.1
     * Backup the Current Configuration
     * Prepare for Your Upgrade
     * Reset the CSR Passkey
     * Restore CSR configuration
     * Update the Database Schema
     * Upgrade the Software Automatically
     * Upgrade the Software Manually
   * Uninstall Content Security Reporter
     * Remove the Report Server from Trellix ePO
   * Report Server Settings
     * About Report Server Settings
     * Broadcom Header Formats
     * Configure Log Sources
     * Configure Performance Options
     * Configure the Database
     * Configure the Directory
     * Databases
     * Directories
     * Fixed-field Log Formats
     * Log Formats
     * Log Sources
     * Secure Web Gateway Header Formats
     * Server Certificate
   * Reporting
     * Configure a Dashboard
     * Configure Queries
     * Monitoring with Dashboards
     * Querying the Database
     * Reports
     * Run Reports
     * Schedule Queries and Reports
   * Content Security Reporter Interface Reference
     * Browse Time Page
     * Cache Page
     * Create a Feedback File from the CSR Support Page
     * Current Jobs Tab (Log Sources)
     * Custom Columns Page
     * Custom Rule Sets Page
     * Database Maintenance Page
     * Database Page
     * Database Status Page
     * Details Page — Advanced Threat Defense Server (Registered Server Builder
       Wizard)
     * Details Page — Report Servers (Registered Server Builder Wizard)
     * Edit Browse Time Page (Browse Time Page)
     * Edit Cache Settings page (Cache page)
     * Edit Database Maintenance Window (Database Maintenance Page)
     * Edit Database page (Database page)
     * Edit Permission Set Page (Permission Sets Page)
     * Edit System Maintenance Page (System Maintenance Page)
     * How to Collect Logs from Web Gateway using Log Source
     * How to Set the Maximum Number of Open Files for an external MySQL
       database
     * Import Log Window (Log Sources Tab)
     * Job Queue Page
     * Log Sources Tab
     * Manual Maintenance Page
     * Manual Maintenance Page (System Maintenance)
     * New, Edit, and Duplicate Log Source Page (Log Sources Page)
     * New, Edit, or Duplicate Rule Set Page (Custom Columns Page or Custom Rule
       Sets Page)
     * Performance Options Page
     * Post-Processing Tab (New, Edit, and Duplicate Log Source Page)
     * Processing Tab (New, Edit, and Duplicate Log Source Page)
     * Schedule Tab (New, Edit, and Duplicate Log Source Page)
     * Server Certificate Page
     * Server Status Page
     * Source Tab (New, Edit, and Duplicate Log Source Page)
     * Statistics Tab (Log Sources)
     * Summary Cache Page
     * System Backup Page
     * System Maintenance Page
     * System Maintenance Status Page
     * User-Defined Columns (New, Edit, and Duplicate Log Source Page)
   * Content Security Reporter Maintenance
     * About CSR Maintenance
     * Collect Logs from ePO Server for Troubleshooting
     * Collect System Information for Troubleshooting
     * Execute an SQL Statement
     * Maintain the Database
     * Maintain the System
     * System Backup
   * Known Issues and Workarounds
     * CSR Syslog Client Statistics are not displayed when using Internet
       Explorer 8
     * CSR Update fixes CVE-2021-23884
     * CSR Vulnerability
     * Directory Configuration is deleted from the CSR Server after you connect
       your New ePO Server
     * Failed couldn't Initialize
     * Java.Lang.OutOfMemoryError when running CSRQuery
     * Loading CSR dashboard takes a long time
     * No Logs reach the Syslog Server or are stored in the Local File System
     * NullPointerException: in CSR server.log after Upgrade or Restore of
       Backup
     * OutOfMemory: Java Heap Space in CSR server.log
     * Unable to Pull Logs and Test connection to Secure Web Gateway after a CSR
       Upgrade
     * Unable to select Region for Secure Web Gateway after CSR 2.7 Upgrade
     * Zulu Process Running at High CPU utilization
 * Trellix Virtual Execution Integration to SWG
   * Configure the Object Sizes on Web Gateway for Trellix Virtual Execution
   * Configure the Trellix Virtual Execution in SWG
   * Migration Guidelines
   * Overview
   * Properties of SWG for Trellix Virtual Execution
   * Troubleshoot Trellix Virtual Execution
 * Integration of Fortanix DSM
   * Certificate Creation using keys from Fortanix DSM
   * Fortanix DSM Website
   * Loading the private key identifiers in SWG UI
   * Overview
 * Third-party Software
   * Secure Web Gateway Third-party Software List
 * Information about Secure Web Gateway Provided by Support
   * Appliance Hardware
     * Add a 4-port NIC Card to the Web Gateway WBG-5000-E2 and WBG-5500-E2
       Appliances
     * Field Service Operations Hardware Support Offerings
     * Field Service Operations Support Locations
     * Hardware Support User Guide
     * Sizing Guide for Forward Proxy Scenarios — Skyhigh Security Web Gateway
       Version 11.2.7 on the WBG-5000-F and WBG-5500-F Appliances
     * Using the LDT Hardware tools to gather Appliance Troubleshooting Logs
     * Secure Web Gateway Hardware Support
   * Hardware Security Module
     * Changes in Web Gateway 10.1 Hardware Security Module Configuration
 * Best Practices
   * Getting Started
     * Best practices for updating Secure Web Gateway
     * Best practices when upgrading Skyhigh Web Gateway appliances that are in
       Central Management
     * Configure Automatic Backups
     * Deploy to Amazon Web Services (AWS)
     * Troubleshooting with Rule Engine Tracing
     * Understanding Central Management
     * Upgrade Best Practices and Understanding Release Branches
   * Deployment Modes
     * Direct Proxy vs. Transparent Deployment
     * Example Proxy HA configuration Using HAProxy (MWG >= 8.2)
     * Load Balancer Best Practices
     * Terminate a client connection using a CLI command
     * Troubleshooting Next Hop Proxy Issues
     * Understanding a Reverse Proxy
     * Understanding ProxyHA (mfend - MWG < 8.2)
     * Understanding the Transparent Bridge mode
     * Understanding WCCP
   * Web Hybrid
     * Configure SCP for Web Hybrid
     * Configure Web Hybrid Policy Synchrnonization
   * Authentication
     * Choose the Right Authentication Method for your Deployment
     * Understanding LDAP Authentication
     * Understand NTLM and Windows Domain Membership
   * Write a Playbook
     * Customer Maintained Subscribed Lists and External Lists
     * mwginternal.com - Get Creative with your Rules
     * Performing Packet Tracing in Secure Web Gateway SWG
     * Understand URL-Related Properties
     * Understand User Agents
   * Proxy Related
     * Cisco Webex Compatibility
     * Configure Bandwidth Control
     * Configure Connection Established Response based on HTTP Protocol Version
     * Configure Server Side Chunk Encoding
     * Configure the X-Cache Header in the Response
     * FTP over HTTP
     * Progress Indication Methods
     * TCP Half Close for TCP or SOCKS Proxy
     * Via and X-Forwarded-For Headers (Proxy Loop Prevention)
   * Filtering Policy
     * Customizing your Block Pages
     * Understanding and Optimizing your Rules
     * Understanding the Error Handler
   * Kerberos
     * Kerberos - Simplified Guide
       * Configure Kerberos - Simplified Guide
       * Three-Headed Dog Kerberos Setup Tool
     * Kerberos - Extended Guide
       * Understand and Configure Kerberos
       * Setup the Domain Controller
       * Setup the Secure Web Gateway
       * Common Issues
       * Troubleshooting Kerberos
   * Integrations
     * Configure reporting for Advanced Threat Defense in Content Security
       Reporter
     * Integrate the Threat Intelligence Exchange and Data Exchange Layer
     * Integrate with Advanced Threat Defense
   * HTTPS Inspection
     * Configure SSL Tap with Network Data Loss Prevention (NDLP) Monitor
     * Considerations when Allowlisting HTTPS URLs
     * Deploy a Trusted CA to your Clients
     * HTTPS in transparent deployements and how SNI can help
     * Install a Hardware Security Module in SWG
     * SSL Scanner Rule Examples
     * Understand Client Context
   * Common Issues
     * Common Slack Message Issues
     * Flash Videos (via RTMP) do not play
     * Streaming Media and how the Streaming detector helps
     * Understand HTTP 502 status codes
   * Logging and Monitoring
     * Configure and Customize Email Notifications
     * Configure File System Usage Monitoring
     * Configure Incident Notifications and Alerts
     * Configure log file Encryption and log field Anonymization
     * Configure Syslog for your SIEM
     * Understand Customized Logging and Log File Management
   * Hardware and Appliance Maintenance
     * Add a Hard Drive to a RAID array
     * Collect Hardware Logs (getlogs)
     * Configure your Remote Access Card (RMM)
     * Offline Updates for Environments with no Internet Access
     * Resize a Partition
     * Restore a backup after replacing hardware
   * Web Reporter
     * Database Maintenance and Cleanup
     * Configure log file pushing in SWG
     * Understand Directories and Duplicate Users
     * Understand Page Views
   * System settings
     * User Interface settings

Table of contents
 1.  Sample script for sending a request

When working with the REST interface that is provided for a Web Gateway
appliance, you send requests to this interface to have particular activities
completed.

You can send single HTTP or HTTPS requests that are immediately processed or run
these requests in a script, for example, in a bash script. The latter is the
typical use.

You can also send requests for completing activities on other appliances that
are connected as nodes in a Central Management cluster to the appliance where
you are working

Requests are sent using a client of the appliance, which in turn provides a
server for processing the requests and sending responses. You are assigned a
particular amount of work space on this server. For some types of changes, you
also need to send a commit request.

As this client, you can- use a data transfer tool, for example, curl (Client for
URLs).

Before you can send requests for completing any activities, you must log on to
the REST interface, authenticate and receive a session ID.

The REST interface is provided in a particular format known as the ATOM format.

 SAMPLE SCRIPT FOR SENDING A REQUEST

The following is an example of a bash script that sends a request to the REST
interface using curl. The purpose of the request is to create a configuration
backup.

The script does basically the following:

 * Logs on and authenticates to the REST interface on an appliance
 * Sends a request to create a backup file
 * Logs off again

The script also uses a variable for the URL that is specified in the request for
logging on to the REST interface. The variable is set at the beginning. 

When a sample command or a script with commands is shown in this documentation,
a command can extend over two or more lines. When working with the REST
interface, you must enter any command completely within a single line.

#!bin/bash
## Set URL variable for access to REST interface
REST="http://localhost:4711/Konfigurator/REST"
## Log on and authenticate
curl -c cookies.txt -H "Authorization: Basic YWRtaW46d2ViZ2F0ZXdheQ==" -X POST "$REST/login"
## Create backup file
curl -b cookies.txt -X POST "$REST/backup" -o filename.backup
## Log off again
curl -b cookies.txt -X POST "$REST/logout" 

 


 1. Back to top
 2. * Working with system file
    * Hybrid Solution

 * Was this article helpful?
 * Yes
 * No
 * 




RECOMMENDED ARTICLES

 1. Secure Web Gateway REST Interface
 2. Prepare use of the REST interface
 3. Enable use of the interface
 4. Give permission to access the interface

 1. Article type Topic
 2. Tags This page has no tags.

 1. © Copyright 2024 Skyhigh Security
 2. Powered by CXone Expert ®

 * Privacy
 * Legal
 * Terms of Service
 * Contact Us
 * Copyright ©2024 Musarubra US LLC

 * 
 * 


Original text

Rate this translation
Your feedback will be used to help improve Google Translate