Skip to main content

Check out Interactive Visual Stories to gain hands-on experience with the SSE product features. Click here.

Skyhigh Security

Retrieve Information on a Single Service

This endpoint returns risk scores and registry information about a single selected service.

URI for Request

 /rest/clientapi/csp/

Method 

POST

Acceptable Request Body

To Retrieve Service Details by Service Id

  1. Send a Post request to /rest/clientapi/csp/.
  2. Enter the serviceID of the selected service for the serviceid parameter.
  3. Enter keythatidentifiesthepartner for the apikey parameter.
  4. Enter serviceid for the queryby parameter.
{"serviceid" : 210, "apikey" : "keythatidentifiesthepartner", "queryby":"serviceid", "attributemetadata":"true" }

To Retrieve Service Details by Service Name

  1. Send a Post request  to /rest/clientapi/csp/.
  2. Enter the name of the service for the servicename parameter.
  3. Enter keythatidentifiesthepartner for the apikey parameter.
  4. Enter servicename for the queryby parameter.
{"servicename" : "Example Service", "apikey" : "keythatidentifiesthepartner", "queryby":"servicename", "attributemetadata":"true" }

Required Parameters

  • serviceID: The ID number of the cloud service. This can be determined my making a call to the Registry API.
  • servicename: The name of the cloud service, as it appears in the Global Registry.
  • apikey: The security API key provided to you during API setup
    • In examples, keythatidentifiesthepartner is the placeholder for the API key provided to you by support during initial API setup.
  • queryby: The method used to query the registry.
    • servicename: Used to query the API by the name of the cloud service.
    • serviceid: Used to query the API by the internal Service ID.

Optional Parameter

  •  attributemetadata: When set to true, you will get the list of available values for each of the attribute in addition to the selected value for the service.

For attribute definitions, see Registry API Output to Registry Attribute Mapping

Example Response

{ 
    "requeststatus": "success", 
    "responsecode": "Reg-200", 
    "message": "", 
    "services": [
        { 
            "serviceid": 210, 
            "servicename": "Example Service", 
            "description": "Description about the Service", 
            "category": "Development", 
            "subcategory": "Example sub category", 
            "overallriskscore": 2, "webaddress": "www.example1.com", 
            "grouprisk": [
                { 
                    "riskGroupName": "User / Device risk", 
                    "groupScore": 2 
                },
                { 
                    "riskGroupName": "Legal risk", 
                    "groupScore": 3 
                },
                { 
                    "riskGroupName": "Service risk", 
                    "groupScore": 1 
                },
                { 
                    "riskGroupName": "Data risk", 
                    "groupScore": 3 
                },
                { 
                    "riskGroupName": "Business risk", 
                    "groupScore": 2 
                }
            ], 
            "attributes": [
                { 
                    "name": "Datasharingsupport", 
                    "riskgroup": "Data risk", 
                    "attributeValue": "No" 
                },
                { 
                    "name": "Enterpriseidentity", 
                    "riskgroup": "User / Device risk", 
                    "attributeValue": "Yes" 
                },
                { 
                    "name": "Penaltyonsla", 
                    "riskgroup": "Legal risk", 
                    "attributeValue": "None specified in SLA" 
                }
            ]
        }
    ], 
    "riskattributesmetadata": [
        { 
            "name": "Datasharingsupport", 
            "riskgroup": "Data risk", 
            "valuelist": { 
                "0": "No", 
                "1": "Yes", 
                "-1000": "Unknown", 
                "-2000": "NA" 
        }, 
        "scorelist": { 
            "0": "10", 
            "1": "80", 
            "-2000": "10", 
            "-1000": "50" 
        }
    },
    { 
        "name": "Enterpriseidentity", 
        "riskgroup": "User / Device risk", 
            "valuelist": { 
                "0": "No", 
                "1": "Yes", 
                "-1000": "Unknown" 
            }, 
            "scorelist": { 
                "0": "80", 
                "1": "10", 
                "-1000": "30" 
            }
        },
        { 
            "name": "Penaltyonsla", 
            "riskgroup": "Legal risk", 
            "valuelist": { 
                "1": "Undefined", 
                "2": "Percentage of contract ", 
                "3": "Capped to amount of contract", 
                "4": "Capped to a fixed amount", 
                "5": "None specified in SLA" 
            },
            "scorelist": { 
                "1": "50", 
                "2": "10", 
                "3": "30", 
                "4": "60", 
                "5": "80" 
            }
        }
    ]
}
  • Was this article helpful?