Skip to main content

Get Scan

Get details of a specific scan by its scan ID.

External Documentation

To learn more, visit the Tenable Security Center documentation.

Parameters

ParameterDescription
Scan IDThe ID of a scan to get details of. Can be retrieved from the 'List Scans' action.

Example Output

{
"type": "regular",
"response": {
"id": "4",
"name": "POSTtest",
"description": "This is a test for POST",
"ipList": "100.100.100.100",
"urlList": "",
"type": "policy",
"dhcpTracking": "false",
"classifyMitigatedAge": "0",
"emailOnLaunch": "false",
"emailOnFinish": "false",
"timeoutAction": "import",
"scanningVirtualHosts": "false",
"rolloverType": "template",
"status": "0",
"createdTime": "1406815242",
"modifiedTime": "1406815242",
"reports": [],
"assets": [],
"numDependents": "0",
"schedule": {
"id": "17",
"dependentID": "14",
"objectType": "scan",
"type": "dependent",
"start": "",
"repeatRule": "",
"enabled": "true",
"nextRun": 0,
"dependent": {
"id": "14",
"name": "Daily IP Scan",
"description": "",
"status": "1024"
}
},
"policy": {
"id": "1000002",
"name": "POST TEST",
"description": "Test of post for use with scan post test",
"uuid": "2E950182-08B6-4737-830B-4ACC8F6B92F9"
},
"policyPrefs": [],
"repository": {
"id": "2",
"name": "test",
"description": "test",
"type": "Local",
"dataFormat": "IPv4",
"uuid": "A2FF7E13-2C0E-470E-A3C9-E077FE065A54"
},
"canUse": "true",
"canManage": "true",
"ownerGroup": {
"id": "0",
"name": "Full Access",
"description": "Full Access group"
},
"creator": {
"id": "1",
"username": "head3",
"firstname": "",
"lastname": "",
"uuid": "96F2AD1B-1B83-462E-908A-84E6054F6B64"
},
"owner": {
"id": "1",
"username": "head3",
"firstname": "",
"lastname": "",
"uuid": "96F2AD1B-1B83-462E-908A-84E6054F6B64"
},
"uuid": "29F2B9E1-ADE9-4550-B63C-CEA1423E52FC"
},
"error_code": 0,
"error_msg": "",
"warnings": [],
"timestamp": 1406828664
}

Workflow Library Example

Get Scan with Tenable Security Center and Send Results Via Email

Workflow LibraryPreview this Workflow on desktop