ServiceNow - Create Incident per Asset
  • 28 Jan 2024
  • 6 Minutes to read
  • Dark
    Light
  • PDF

ServiceNow - Create Incident per Asset

  • Dark
    Light
  • PDF

Article Summary

ServiceNow - Create Incident per Asset creates an incident in ServiceNow for each entity that matches the parameters of the saved query supplied as a trigger (or from the entities selected in the asset table).

See Creating Enforcement Sets to learn more about adding Enforcement Actions to Enforcement Sets.

General Settings

  • Enforcement Set name (required) - The name of the Enforcement Set. A default value is added by Axonius. You can change the name according to your needs.
  • Add description - Click to add a description of the Enforcement Set. It is recommended to describe what the Enforcement Set does.
  • Run action on assets matching following query (required) - Select an asset category and a query. The Enforcement Action will be run on the assets that match the query parameters.
  • Action name (required) - The name of the Main action. A default value is added by Axonius. You can change the name according to your needs.
  • Configure Dynamic Values - Toggle on to enter a Dynamic Value statement. See Creating Enforcement Action Dynamic Value Statements to learn more about Dynamic Value statement syntax.

Use stored credentials from ServiceNow adapter - Select this option to use the ServiceNow connected adapter credentials.

When you select this option, the Select Adapter Connection drop-down is available, and you can choose which adapter connection to use for this Enforcement Action.

NOTE
To use this option, you must successfully configure a ServiceNow adapter connection.

Required Fields

These fields must be configured to run the Enforcement Set.

  1. Incident short description - Specify the incident title.
  2. Message severity (default: info) - Select the message severity: info, warning or error.

Additional Fields

These fields are optional.

  1. ServiceNow domain (optional) - URL for the ServiceNow admin panel.

    NOTE
    If Use stored credentials from the ServiceNow adapter is disabled, this field is required.
  2. User name and Password - To connect to ServiceNow, you will need to create a user with action privileges.

    NOTE
    If Use stored credentials from the ServiceNow adapter is disabled, these fields are required.
  3. Verify SSL - Select whether to verify the SSL certificate of the server against the CA database inside of Axonius. For more details, see SSL Trust & CA Settings.

  4. HTTPS Proxy - Connect the adapter to a proxy instead of directly connecting it to the domain.

  5. Incident description and Map Axonius fields to fields in the description - These fields allow you to create custom incident descriptions. In Incident description, enter a description template that includes field placeholders for field mapping. The placeholder is enclosed by double {{ }}. Then, in Map Axonius fields to fields in the description, enter the field placeholder in Placeholder text fields on the left and select an Axonius field in Axonius fields on the right. The value of the Axonius field is populated into the description in place of the placeholder text.

    In the example below, the template in Incident description maps the fields selected under Axonius fields into the placeholders dev_hostname, dev_ip, and dev_serial. Each asset that matches the query parameters will have its data added to the incident description.

    ECDescriptionFieldMapping.png

  6. Multiple optional incident related settings:

    1. Incident Type
    2. Caller ID
    3. Requested for
    4. Symptom
    5. Assignment group
    6. Category
    7. Subcategory
    NOTE
    Since the valid values of these parameters are customer specific, Axonius does not validate any of these parameter's values. You must make sure inserted values are correct, otherwise, the request might fail.
  7. Additional fields (optional, default: empty) - Specify additional fields to be added as part of the incident as key/value pairs in a JSON format.
    For example:

    {"field1": "value1", "field2": "value2"}.
    
    • If supplied, Axonius will add the specified fields and values to the created incident. If one of the specified fields is invalid, the request might fail.
  8. Table name (optional, default: incident) - Specify the ServiceNow table name in which the incident will be created.

    • If supplied, the incident will be created in the specified table name.
    • If not supplied, the incident will be created in the 'incident' table.
  9. Axonius to ServiceNow field mapping - Field mapping allows you to map Axonius fields to the CMDB fields. The input should be key/value pairs in a JSON format.
    For example:

    {"axonius_field1":"servicenow_field1", "axonius_field2":"servicenow_field2"}
    
  10. Send CSV data (required, default: False)
    * If enabled, the created issue will include an attached CSV file with the query results.
    * If disabled, the created issue will not include an attached CSV file with the query results.

Additional CSV Settings

  • Split by asset entities - Select to create a CSV file where each asset on a device is shown as a separate row. This separates each asset as the 'expand' option in the application. It separates each asset by its entity. For example, you will be able to know which values were fetched from each adapter connection. If you do not select this option, all values on a device are in the same cell on the CSV file.

  • Split by field values - Choose field value - For complex fields and lists you can create a CSV file where the values of complex fields and lists are represented as separate rows in the file. From the drop-down box select the value that you want to display in the file, 'Tags' for instance. Only fields that have been discovered are available. For example, if you export by Installed Software, you will be able to see each installed Software name and its version.

  • Don't split complex objects into columns - When selected, complex objects appear in a single column in JSON format. By default, each field in a complex object is split into a separate column in the CSV file.

  • Export CSV delimiter to use for multi-value fields (default: Export CSV delimiter to use for multi-value fields field under the System Settings section in the GUI Settings) - Specify a delimiter to separate between values within the same field of an exported CSV file, otherwise the delimiter defined in Export CSV delimiter to use for multi-value fields is used.

  • Maximum rows (default: 1048500) - Specify the maximum number of rows to be included in the CSV file. When you set a value here the generated CSV file will include the top x rows, based on the specified values. Otherwise, the generated CSV file will include the default maximum rows, set as 1048500. (note that this value is the maximum value supported by Excel, setting a higher value generates a file that can't be displayed fully or correctly in Excel)

  • Include associated devices (only for Vulnerabilities and Software) - For Software and Vulnerabilities queries. Toggle on this option to include the associated devices with the preferred hostname as a predefined field for each software or vulnerability. When you create a CSV file with associated devices (for Vulnerabilities or Software), if the exported query results are larger than the value set under Maximum rows (or the default value of 1048500), an appropriate notice is displayed at the end of the CSV file.

  • Device fields - This option is available for Software and Vulnerabilities. Select the device fields to add. By default Preferred Host Name is selected. Click add to select more fields. At least one field must be selected. Once you select fields, you can drag and drop to rearrange in the order that you want them to appear in the CSV file. Click the bin icon to remove a device field.



Was this article helpful?

Changing your password will log you out immediately. Use the new password to log back in.
First name must have atleast 2 characters. Numbers and special characters are not allowed.
Last name must have atleast 1 characters. Numbers and special characters are not allowed.
Enter a valid email
Enter a valid password
Your profile has been successfully updated.