AWS - Send CSV to S3
  • 28 Feb 2024
  • 5 Minutes to read
  • Dark
    Light
  • PDF

AWS - Send CSV to S3

  • Dark
    Light
  • PDF

Article Summary

AWS - Send CSV to S3 creates a CSV file with the results of the saved query supplied as a trigger (or assets that have been selected in the asset table), and sends it to a specific Amazon Simple Storage Service (Amazon S3) bucket.

See Creating Enforcement Sets to learn more about adding Enforcement Actions to Enforcement Sets.

General Settings

  • Enforcement Set name (required) - The name of the Enforcement Set. A default value is added by Axonius. You can change the name according to your needs.
  • Add description - Click to add a description of the Enforcement Set. It is recommended to describe what the Enforcement Set does.
  • Run action on assets matching following query (required) - Select an asset category and a query. The Enforcement Action will be run on the assets that match the query parameters.
  • Action name (required) - The name of the Main action. A default value is added by Axonius. You can change the name according to your needs.
  • Configure Dynamic Values - Toggle on to enter a Dynamic Value statement. See Creating Enforcement Action Dynamic Value Statements to learn more about Dynamic Value statement syntax.

Required Fields

These fields are required to run the Enforcement Action.

  • Amazon S3 bucket name - Specify the Amazon S3 bucket name for which the file will be sent.
    For creating, configuring, and access Amazon S3 buckets, see Configuring an S3 Bucket to use with Axonius.
  • Export Method - Select an export method from the list. The file name must have the correct file extension at the end of file name:
    • csv = .csv
    • excel = .xlsx
    • parquet = .parquet

Additional Fields

These fields are optional.

  • AWS Access Key ID - Enter the AWS access key ID.

  • Use attached IAM role - When selected, Axonius uses the specified user credentials to perform the Amazon S3 PutObject operation.

    • If not supplied, Axonius uses the EC2 instance (Axonius installed on) attached IAM role instead of using the AWS Access Key ID and AWS Access Key Secret credentials supplied.


      The IAM user must have an attached policy that allows the Amazon S3 PutObject operation, for example:

    image.png

    For details about creating an IAM user, see Connecting Amazon Web Services (AWS) Adapter or Creating an IAM User in Your AWS Account in AWS online help.

  • AWS region (default: us-east-1) - Specify the region name the Amazon S3 located.

    • If supplied, PutObject operation will be done on the supplied Amazon S3 details in the supplied region.
    • If not supplied, PutObject operation will be done on the supplied Amazon S3 details in 'us-east-1'.
  • HTTPS Proxy - Connect the adapter to a proxy instead of directly connecting it to the domain.

  • Amazon S3 object location (key) (default: axonius_csv) - Specify the S3 object key to store a CSV file that contains the entities derived from the saved query supplied as a trigger (or entities that have been selected in the asset table).

    • If supplied, the CSV file path and name will be stored in the specified object key. For example, if reports/axonius is specified, the file path and name will be reports/axonius.csv.
    • If not supplied, the CSV file will be stored as axonius_csv.csv.
  • Append date and time to file name -

    • If enabled, the date and time (in UTC) of enforcement action execution will be added as a suffix to the generated CSV file name. For example, axonius_csv_2020-01-06-16:48:13.csv.
    • If disabled, the CSV file will be stored based on the specified/default object key.
  • Overwrite existing file - Choose to store the generated CSV file even if a CSV file with the same name already exists.

    • If enabled, the generated CSV file will be stored even if a CSV file with the exact name already exists.
    • If disabled, the generated CSV file will be not be stored if a CSV file with the exact name already exists. As a result, the Enforcement action will fail.

    Additional CSV Settings

    • Split by asset entities - Select to create a CSV file where each asset on a device is shown as a separate row. This separates each asset as the 'expand' option in the application. It separates each asset by its entity. For example, you will be able to know which values were fetched from each adapter connection. If you do not select this option, all values on a device are in the same cell on the CSV file.

    • Split by field values - Choose field value - For complex fields and lists you can create a CSV file where the values of complex fields and lists are represented as separate rows in the file. From the drop-down box select the value that you want to display in the file, 'Tags' for instance. Only fields that have been discovered are available. For example, if you export by Installed Software, you will be able to see each installed Software name and its version.

    • Don't split complex objects into columns - When selected, complex objects appear in a single column in JSON format. By default, each field in a complex object is split into a separate column in the CSV file.

    • Export CSV delimiter to use for multi-value fields (default: Export CSV delimiter to use for multi-value fields field under the System Settings section in the GUI Settings) - Specify a delimiter to separate between values within the same field of an exported CSV file, otherwise the delimiter defined in Export CSV delimiter to use for multi-value fields is used.

    • Maximum rows (default: 1048500) - Specify the maximum number of rows to be included in the CSV file. When you set a value here the generated CSV file will include the top x rows, based on the specified values. Otherwise, the generated CSV file will include the default maximum rows, set as 1048500. (note that this value is the maximum value supported by Excel, setting a higher value generates a file that can't be displayed fully or correctly in Excel)

    • Include associated devices (only for Vulnerabilities and Software) - For Software and Vulnerabilities queries. Toggle on this option to include the associated devices with the preferred hostname as a predefined field for each software or vulnerability. When you create a CSV file with associated devices (for Vulnerabilities or Software), if the exported query results are larger than the value set under Maximum rows (or the default value of 1048500), an appropriate notice is displayed at the end of the CSV file.

    • Device fields - This option is available for Software and Vulnerabilities. Select the device fields to add. By default Preferred Host Name is selected. Click add to select more fields. At least one field must be selected. Once you select fields, you can drag and drop to rearrange in the order that you want them to appear in the CSV file. Click the bin icon to remove a device field.


For more details about other Enforcement Actions available, see Action Library.


Was this article helpful?

Changing your password will log you out immediately. Use the new password to log back in.
First name must have atleast 2 characters. Numbers and special characters are not allowed.
Last name must have atleast 1 characters. Numbers and special characters are not allowed.
Enter a valid email
Enter a valid password
Your profile has been successfully updated.