CSV - Send to SCP
  • 28 Feb 2024
  • 5 Minutes to read
  • Dark
    Light
  • PDF

CSV - Send to SCP

  • Dark
    Light
  • PDF

Article Summary

CSV - Send to SCP creates a CSV file with the results of the saved query supplied as a trigger (or assets that were selected in the asset table), and sends it to a specific path on an SSH server using SCP.

See Creating Enforcement Sets to learn more about adding Enforcement Actions to Enforcement Sets.

General Settings

  • Enforcement Set name (required) - The name of the Enforcement Set. A default value is added by Axonius. You can change the name according to your needs.
  • Add description - Click to add a description of the Enforcement Set. It is recommended to describe what the Enforcement Set does.
  • Run action on assets matching following query (required) - Select an asset category and a query. The Enforcement Action will be run on the assets that match the query parameters.
  • Action name (required) - The name of the Main action. A default value is added by Axonius. You can change the name according to your needs.
  • Configure Dynamic Values - Toggle on to enter a Dynamic Value statement. See Creating Enforcement Action Dynamic Value Statements to learn more about Dynamic Value statement syntax.

Required Fields

These fields are required to run the Enforcement Action.

  • Hostname - DNS Address or IP of the SSH server.
  • SSH port (default: 22) - The SSH port.
  • CSV target path - Specify the full path on the SSH server, including the file name. For example: /tmp/example_csv.csv.
  • Export Method - Select an export method from the list. The file name must have the correct file extension at the end of file name:
    • csv = .csv
    • excel = .xlsx
    • parquet = .parquet
  • Compute Node - The Axonius node to use when connecting to the specified host. For more details, see Connecting Additional Axonius Nodes.

Additional Fields

These fields are optional.

  • User name - The SSH user name to connect with.
  • Password - A password for the SSH user, if it exists. If specified, the password is used for authentication.
    NOTE

    For authentication, you must specify at least password or private key, but you can also specify both.

  • Private key - A private key for the SSH user.
    • If supplied, the private key is used for authentication.
    • If not supplied, Axonius will not use the Private Key for authentication.
    NOTE

    For authentication, you must specify at least password or private key, but you can also specify both.

  • Private key passphrase - Specify a private key passphrase if the private key is protected by a passphrase.
  • Export the CSV data as an Excel worksheet (.xlsx) - Select this option to export the data as an Excel Worksheet, instead of a raw CSV file. When you choose this option, it is recommended to NOT select “Append extension .csv to file name”, and instead enter “.xlsx” as an extension in the file name field.
  • Gateway Name - Select the gateway through which to connect to perform the action.

Additional CSV Settings

  • Split by asset entities - Select to create a CSV file where each asset on a device is shown as a separate row. This separates each asset as the 'expand' option in the application. It separates each asset by its entity. For example, you will be able to know which values were fetched from each adapter connection. If you do not select this option, all values on a device are in the same cell on the CSV file.

  • Split by field values - Choose field value - For complex fields and lists you can create a CSV file where the values of complex fields and lists are represented as separate rows in the file. From the drop-down box select the value that you want to display in the file, 'Tags' for instance. Only fields that have been discovered are available. For example, if you export by Installed Software, you will be able to see each installed Software name and its version.

  • Don't split complex objects into columns - When selected, complex objects appear in a single column in JSON format. By default, each field in a complex object is split into a separate column in the CSV file.

  • Export CSV delimiter to use for multi-value fields (default: Export CSV delimiter to use for multi-value fields field under the System Settings section in the GUI Settings) - Specify a delimiter to separate between values within the same field of an exported CSV file, otherwise the delimiter defined in Export CSV delimiter to use for multi-value fields is used.

  • Maximum rows (default: 1048500) - Specify the maximum number of rows to be included in the CSV file. When you set a value here the generated CSV file will include the top x rows, based on the specified values. Otherwise, the generated CSV file will include the default maximum rows, set as 1048500. (note that this value is the maximum value supported by Excel, setting a higher value generates a file that can't be displayed fully or correctly in Excel)

  • Include associated devices (only for Vulnerabilities and Software) - For Software and Vulnerabilities queries. Toggle on this option to include the associated devices with the preferred hostname as a predefined field for each software or vulnerability. When you create a CSV file with associated devices (for Vulnerabilities or Software), if the exported query results are larger than the value set under Maximum rows (or the default value of 1048500), an appropriate notice is displayed at the end of the CSV file.

  • Device fields - This option is available for Software and Vulnerabilities. Select the device fields to add. By default Preferred Host Name is selected. Click add to select more fields. At least one field must be selected. Once you select fields, you can drag and drop to rearrange in the order that you want them to appear in the CSV file. Click the bin icon to remove a device field.


For more details about other Enforcement Actions available, see Action Library.


Was this article helpful?

Changing your password will log you out immediately. Use the new password to log back in.
First name must have atleast 2 characters. Numbers and special characters are not allowed.
Last name must have atleast 1 characters. Numbers and special characters are not allowed.
Enter a valid email
Enter a valid password
Your profile has been successfully updated.