Skip to main content

Create Scan

Creates a scan configuration.

External Documentation

To learn more, visit the Tenable documentation.

Parameters

ParameterDescription
Scan NameThe name of the scan.
Scan Template UUIDThe UUID for the Tenable-provided scan template to use. Can be retrieved from the 'List Templates'.
TargetsThe list of targets to scan. For a full list of supported target formats, see the Tenable.io Vulnerability Management User Guide. You can specify multiple targets (of differing formats) as a comma-delimited list.

This parameter is required if your request omits other target parameters. For more information, see "Required Scan Target Parameters" in Create a Scan.

Note: Tenable.io does not perform validation on values you submit for this parameter. If you submit invalid values, Tenable.io stores the invalid values in the scan configuration, and when the scan runs, scanning fails on the invalid targets.

Example Output

{
"value": {
"scan": {
"container_id": "3584b24b-7f26-4684-b644-a2a92103d6c2",
"creation_date": 1544145190,
"custom_targets": null,
"dashboard_file": null,
"default_permissions": 0,
"description": "Scan all hosts daily",
"emails": null,
"enabled": true,
"id": 26,
"include_aggregate": true,
"last_modification_date": 1544145190,
"name": "Full Network Scan",
"notification_filters": null,
"owner": "user2@example.com",
"owner_id": 2,
"owner_uuid": "595e5aa0-e631-4e99-80e2-e1be8cc7bdc1",
"policy_id": 16,
"rrules": null,
"scan_time_window": null,
"scanner_id": null,
"scanner_uuid": "00000000-0000-0000-0000-00000000000000000000000000001",
"shared": 0,
"sms": "",
"starttime": null,
"tag_targets": [
"1cf4f3a3-9878-44ce-9fa7-3a969c602e28",
"9808942a-2053-43a7-8580-7caebdfb959f"
],
"timezone": "US/Central",
"type": "public",
"user_permissions": 128,
"uuid": "template-8b64a4a8-50b4-4077-bcc4-31f451fa3549f4f660ba792e0b0f"
}
}
}

Workflow Library Example

Create Scan with Tenable and Send Results Via Email

Workflow LibraryPreview this Workflow on desktop