Find events by search terms and filters

List events given the provided search terms and filters.

Securitybearer
Request
query Parameters
page
number [ 1 .. 1000 ]
Default: 1

Which page of data are you requesting

limit
number [ 1 .. 50 ]
Default: 20

How many items are you requesting

q
string

Find an event by ID

Example: q=aaaaaaaa-bbbb-0000-cccc-dddddddddddd
sort
string

Which type of sort (default: CREATED)

Enum: "CREATED" "DESCRIPTION" "TYPE" "CATEGORY" "USER" "CHECK_RESULTS_STATUS"
Example: sort=CREATED
sortDir
string

Which direction to sort the data (default: DESC)

Enum: "ASC" "DESC"
Example: sortDir=DESC
type
string

Filter data to events of this type

Enum: "COMPANY_DATA_UPDATED" "COMPANY_LOGO_UPDATED" "COMPANY_KEY_PERSONNEL_UPDATED" "COMPANY_ROLES_UPDATED" "COMPANY_SECURITY_DATA_UPDATED" "COMPANY_DOCUMENT_UPLOADED" "COMPANY_DOCUMENT_DOWNLOADED" "COMPANY_DOCUMENT_DELETED" "COMPANY_HUMAN_RESOURCES_DATA_UPDATED" "EMPLOYMENT_STATUS_UPDATED" "REMINDER_EMAIL_SENT" "POLICIES_DOWNLOAD_ALL" "POLICY_DOWNLOADED" "POLICY_VERSION_UPLOADED" "POLICY_VERSION_ADDED" "POLICY_VERSION_UPDATED" "POLICY_OWNER_APPROVED" "USER_POLICY_ACCEPTED" "REPORTS_DOWNLOAD_ALL" "REPORT_DOWNLOADED" "REPORT_CREATED" "REPORT_UPDATED" "REPORT_DELETED" "VENDORS_DOWNLOAD_ALL" "VENDOR_CREATED" "VENDOR_UPDATED" "VENDOR_DELETED" "VENDOR_DOCUMENT_UPLOADED" "VENDOR_DOCUMENT_DELETED" "VENDOR_DOCUMENT_DOWNLOADED" "AUTOPILOT_FREQUENCY_UPDATED" "TERMS_AGREED" "AUTOPILOT_USER_CREATED" "AUTOPILOT_USER_UPDATED" "AUTOPILOT_PERSONNEL_SEPARATED" "AUTOPILOT_COMPLIANCE_CHECK_UPDATED" "AGENT_USER_DATA_UPDATED" "USER_DOCUMENT_UPLOADED" "USER_DOCUMENT_DELETED" "USER_DOCUMENT_DOWNLOADED" "BACKGROUND_CHECK_STARTED" "PROVIDER_CONNECTION_CREATED" "PROVIDER_CONNECTION_REMOVED" "USER_IDENTITY_VERSION_CONTROL_LINK_UPDATED" "USER_IDENTITY_VERSION_CONTROL_TOGGLE_UPDATED" "USER_IDENTITY_VERSION_CONTROL_SERVICE_ACCOUNT_UPDATED" "USER_IDENTITY_PERSONNEL_SYNCED" "USER_IDENTITY_VERSION_CONTROL_SYNCED" "USER_IDENTITY_VERSION_CONTROL_USER_UPDATED" "USER_IDENTITY_VERSION_CONTROL_USER_CREATED" "USER_IDENTITY_VERSION_CONTROL_USER_DISCONNECTED" "AP_IDENTITY_PROVIDER_MFA_ENABLED" "AP_IDENTITY_PROVIDER_UNKNOWN_EMAIL" "AP_INTERNAL_POLICY_INCIDENT_RESPONSE" "AP_INTERNAL_POLICY_INCIDENT_RESPONSE_FOLLOW_UPS" "AP_INTERNAL_POLICY_INCIDENT_RESPONSE_LESSONS_LEARNED" "AP_INTERNAL_POLICY_INCIDENT_RESPONSE_TEAM" "AP_INTERNAL_POLICY_DATA_CLASSIFICATION" "AP_INTERNAL_POLICY_SDLC" "AP_INTERNAL_POLICY_ACCEPTABLE_USE" "AP_INTERNAL_POLICY_ACCESS_CONTROL" "AP_INTERNAL_POLICY_INFORMATION_SECURITY" "AP_INTERNAL_POLICY_CODE_OF_CONDUCT" "AP_INTERNAL_POLICY_DATA_PROTECTION" "AP_INTERNAL_POLICY_PASSWORD" "AP_INTERNAL_POLICY_BACKUPS" "AP_INTERNAL_POLICY_PHYSICAL_SECURITY" "AP_INTERNAL_POLICY_RISK_ASSESSMENT" "AP_INTERNAL_POLICY_DISASTER_RECOVERY" "AP_INTERNAL_POLICY_ENCRYPTION" "AP_INTERNAL_POLICY_SYSTEM_ACCESS_CONTROL" "AP_INTERNAL_POLICY_RESPONSIBLE_DISCLOSURE" "AP_INTERNAL_POLICY_EMPLOYEE_CONFIDENTIALITY" "AP_INTERNAL_POLICY_EMPLOYEE_ACCESS_TO_CUSTOMER_DATA" "AP_INTERNAL_POLICY_RISK_REMEDIATION" "AP_INTERNAL_POLICY_VULNERABILITY_MANAGEMENT" "AP_INTERNAL_DOCUMENT_ORGANIZATIONAL_CHART" "AP_COMPANY_POLICIES_APPROVED" "AP_COMPANY_POLICIES_CREATED" "AP_COMPANY_BOD_UNIQUE" "AP_INTERNAL_REPORT_RISK_ASSESSMENT" "AP_INTERNAL_REPORT_RISK_REMEDIATION" "AP_INTERNAL_REPORT_VULNERABILITY" "AP_INTERNAL_REPORT_PENETRATION" "AP_INTERNAL_REPORT_DISASTER_RECOVERY" "AP_INTERNAL_REPORT_BACKUP_AND_COMPLETENESS" "AP_INTERNAL_REPORT_ARCHITECTURAL_DIAGRAM" "AP_INTERNAL_REPORT_NETWORK_DIAGRAM" "AP_INTERNAL_URL_SUPPORT" "AP_INTERNAL_URL_PRIVACY_POLICY" "AP_INTERNAL_URL_TERMS_OF_SERVICE" "AP_EMPLOYEES_POLICIES_APPROVED" "AP_EMPLOYEES_ACCEPTABLE_USE_POLICY" "AP_EMPLOYEES_CODE_OF_CONDUCT_POLICY" "AP_EMPLOYEES_DATA_PROTECTION_POLICY" "AP_AGENT_PASSWORD_MANAGER" "AP_AGENT_ANTI_VIRUS_APPLICATION" "AP_AGENT_AUTO_UPDATES_ENABLED" "AP_CONTRACTORS_CODE_OF_CONDUCT_POLICY" "AP_CONTRACTORS_ACCEPTABLE_USE_POLICY" "AP_COMPANY_INFRASTRUCTURE_MFA_ENABLED" "AP_COMPANY_INFRASTRUCTURE_SSL_ENABLED" "AP_COMPANY_WEBSITE_SSL_ENFORCED" "AP_COMPANY_WEBSITE_SSL_CERT_NOT_EXPIRED" "AP_COMPANY_WEBSITE_SSL_CERT_STRONG_CIPHERS" "AP_COMPANY_WEBSITE_SSL_HAS_KNOWN_ISSUES" "AP_COMPANY_PRIORITIZE_SECURITY_ISSUES" "AP_VERSION_CONTROL_ENABLED" "AP_VERSION_CONTROL_MFA_ENABLED" "AP_VERSION_CONTROL_CODE_REVIEW_PROCESS" "AP_INFRASTRUCTURE_AUTHORIZATION_DETAILS" "AP_INFRASTRUCTURE_PUBLIC_SSH_DENIED" "AP_INFRASTRUCTURE_DATA_ENCRYPTED" "AP_INFRASTRUCTURE_DATA_MULTI_AZ" "AP_INFRASTRUCTURE_STORAGE_ENCRYPTED" "AP_INFRASTRUCTURE_DATA_MONITOR_CPU" "AP_INFRASTRUCTURE_DATA_MONITOR_READ_IO" "AP_INFRASTRUCTURE_DATA_MONITOR_WRITE_IO" "AP_INFRASTRUCTURE_DATA_MONITOR_FREE_STORAGE" "AP_INFRASTRUCTURE_INSTANCE_MONITOR_CPU" "AP_INFRASTRUCTURE_DISALLOWS_TRAFFIC" "AP_INFRASTRUCTURE_HAS_WAF" "AP_INFRASTRUCTURE_HAS_BALANCERS" "AP_INFRASTRUCTURE_QUEUE_MONITOR_MESSAGE_AGE" "AP_INFRASTRUCTURE_CLOUD_DATA_FREE_STORAGE" "AP_INFRASTRUCTURE_CREDENTIAL_REPORT" "USER_IDENTITY_INFRASTRUCTURE_LINK_UPDATED" "USER_IDENTITY_INFRASTRUCTURE_TOGGLE_UPDATED" "USER_IDENTITY_INFRASTRUCTURE_SERVICE_ACCOUNT_UPDATED" "USER_IDENTITY_INFRASTRUCTURE_SYNCED" "USER_IDENTITY_INFRASTRUCTURE_USER_UPDATED" "USER_IDENTITY_INFRASTRUCTURE_USER_CREATED" "USER_IDENTITY_INFRASTRUCTURE_USER_DISCONNECTED" "AGENT_UNREGISTERED" "ASSETS_DOWNLOAD_ALL" "BACKGROUND_CHECK_MANUAL" "BACKGROUND_CHECK_DELETED" "AP_INFRASTRUCTURE_STORAGE_RESTRICTED" "AP_INFRASTRUCTURE_STORAGE_VERSIONING" "AP_INFRASTRUCTURE_DATA_BACKUPS" "AP_INTERNAL_INFRASTRUCTURE_IDENTITIES_REMOVED" "AP_INTERNAL_INFRASTRUCTURE_IDENTITIES_UNIQUE" "AP_INFRASTRUCTURE_STORAGE_WAF" "AP_INTERNAL_VERSION_CONTROL_IDENTITIES_UNIQUE" "AP_INTERNAL_VERSION_CONTROL_IDENTITIES_REMOVED" "AP_INTERNAL_INFRASTRUCTURE_LINKED" "AP_INTERNAL_VERSION_CONTROL_IDENTITIES_ONLY_AUTHORIZED_ACCESS" "AP_INTERNAL_POLICY_PASSWORD_MANAGER_REQUIRED" "AP_INTERNAL_POLICY_SECURITY_AWARENESS" "AP_INTERNAL_POLICY_SECURITY_ENCRYPTION" "AP_INTERNAL_URL_EXTERNAL_JOBS" "AP_EMPLOYEES_SECURITY_COMPLIANCE" "AP_EMPLOYEES_BACKGROUND_CHECK_COMPLIANCE" "AP_EMPLOYEES_LOCK_SCREEN_COMPLIANCE" "AP_EMPLOYEES_HARD_DRIVE_ENCRYPTED_COMPLIANCE" "AP_VERSION_CONTROL_WRITE_ACCESS_TO_REPOSITORY" "AP_VERSION_CONTROL_WRITE_ACCESS_TO_PRODUCTION_CODE" "AP_CONTRACTORS_BACKGROUND_CHECK_COMPLIANCE" "AP_COMPANY_SECURITY_COMMITTEE" "AP_INTERNAL_DOCUMENT_PERFORMANCE_EVALUATION" "AP_INTERNAL_DOCUMENT_EMPLOYEE_AGREEMENT" "AP_INTERNAL_DOCUMENT_ENGINEERING_JOB_DESCRIPTION" "AP_INTERNAL_DOCUMENT_MSA" "AP_INTERNAL_POLICY_DATA_RETENTION" "AP_INTERNAL_POLICY_CUSTOMER_DATA_RETENTION" "AP_INTERNAL_POLICY_CLEAN_DESK" "AP_INTERNAL_POLICY_SENSITIVE_DATA_DISPOSAL" "COMPANY_SECURITY_REPORT_SETTING_UPDATED" "COMPANY_SECURITY_REPORT_SHAREABLE_UPDATED" "COMPANY_SECURITY_REPORT_SHARE_TOKEN_UPDATED" "MONITOR_EXCLUSION_CREATED" "MONITOR_EXCLUSION_UPDATED" "MONITOR_EXCLUSION_DELETED" "AP_INFRASTRUCTURE_ROOT_ACCOUNT_UNUSED" "POLICY_ADDED" "POLICY_VERSION_DELETED" "COMPANY_ARCHIVED_DOWNLOADED" "PROVIDER_CONNECTION_UPDATED" "ARCHIVE_CONTROL" "UNARCHIVE_CONTROL" "EXTERNAL_EVIDENCE_DELETED" "REPORT_ASSOCIATED_TO_CONTROL" "REPORT_UNASSOCIATED_TO_CONTROL" "UPLOAD_EXTERNAL_EVIDENCE" "POLICY_ASSOCIATED_TO_CONTROL" "POLICY_UNASSOCIATED_TO_CONTROL" "REQUIREMENT_ASSOCIATED_TO_CONTROL" "REQUIREMENT_UNASSOCIATED_TO_CONTROL" "BACKGROUND_CHECK_COMPLETED" "MDM_USER_DATA_UPDATED" "CREATE_CONTROL" "MANUAL_ASSET_CREATED" "MANUAL_ASSET_UPDATED" "MANUAL_ASSET_DELETED" "ASSET_NOTES_UPDATED" "COMPANY_WORKSTATION_CONFIGURATION_UPDATED" "COMPANY_LINKS_DOWNLOADED" "COMPANY_PACKAGE_DOWNLOADED" "CONNECTIONS_AUDIT_PACKAGE_DOWNLOADED" "HUMAN_RESOURCES_AUDIT_PACKAGE_DOWNLOADED" "INFRASTRUCTURE_ACCESS_AUDIT_PACKAGE_DOWNLOADED" "VERSION_CONTROL_AUDIT_PACKAGE_DOWNLOADED" "EDIT_CONTROL_INFO" "FORCE_SYNC_ON_A_PERSON" "FORCE_SYNC_ON_ALL" "CONTROL_OWNER_ADDED" "CONTROL_OWNER_DELETED" "POLICY_REVERT_TO_LATEST_TEMPLATE" "POLICY_REVERT_TO_LATEST_VERSION" "CONTROL_EVIDENCE_PACKAGE_GENERATED" "AUDITOR_TOGGLE_READ_ONLY" "FRAMEWORK_AUDIT_DETAILS_EDITED" "VENDOR_MANUAL_UPLOAD" "QUESTIONNAIRE_ARCHIVE_DOWNLOADED" "VENDOR_QUESTIONNAIRE_RESPONSE_SAVED" "VENDOR_QUESTIONNAIRE_EMAIL_SENT" "GROUPS_IDENTITY_CREATED" "GROUPS_IDENTITY_DELETED" "GROUPS_PERSONNEL_IDENTITY_ADDED" "GROUPS_PERSONNEL_IDENTITY_REMOVED" "GROUPS_IDENTITY_UPDATED" "BACKGROUND_LINKED_TO_PERSONNEL" "BACKGROUND_UNLINKED_FROM_PERSONNEL" "SECURITY_AWARENESS_TRAINING_RESET" "POLICY_ASSIGNED_ALL" "POLICY_ASSIGNED_NONE" "POLICY_ASSIGNED_GROUPS" "GROUPS_PERSONNEL_DELETED" "GROUPS_PERSONNEL_ADDED" "GROUPS_DELETED" "POLICY_BECAME_ORPHAN" "AP_CONTRACTORS_POLICIES_APPROVED" "AP_CONTRACTORS_DATA_PROTECTION_POLICY" "COMPANY_HIPAA_TRAINING_DATA_UPDATED" "CONTROL_NOTE_ADDED" "CONTROL_NOTE_DELETED" "CONTROL_NOTE_EDITED" "AUDITOR_ADDED" "AUDITOR_REMOVED" "AUDITOR_HAS_ENTERED_TO_TENANT_DETAILS" "AUDITOR_DOES_A_READ_ONLY" "ACCOUNT_INFORMATION_PACKAGE_CREATION" "HIPAA_TRAINING_RESET" "SECURITY_AWARENESS_TRAINING_UPDATED" "AP_SECURITY_AWARENESS_TRAINING" "DEVICE_UNLINKED" "DEVICE_LINKED" "DEVICE_DOCUMENT_DELETED" "DEVICE_SWITCHED" "DEVICE_DOCUMENT_DOWNLOADED" "TRUST_PAGES_SAVED" "EXTERNAL_EVIDENCE_URL_EDITED" "REQUIREMENT_OUT_OF_SCOPE" "REQUIREMENT_IN_SCOPE" "CONTROLS_ASSOCIATED" "CONTROLS_UNASSOCIATED" "EXTERNAL_EVIDENCE_EDITED" "APPROVED_REQUEST" "DENIED_REQUEST" "NEW_REQUEST" "AUTO_APPROVE_REQUEST" "AP_INFRASTRUCTURE_ASSETS_SYNCED" "POLICY_ARCHIVED" "POLICY_REPLACED" "POLICY_RESTORE_ARCHIVED" "POLICY_RESTORE_REPLACED" "POLICY_RESTART_FROM_LATEST_TEMPLATE" "POLICY_RESTART_FROM_DRAFT" "AP_LOGS_ARE_CENTRALLY_STORED" "AP_LOGS_ARE_RETAINED_FOR_365_DAYS" "USER_IDENTITY_OBSERVABILITY_USER_CREATED" "USER_IDENTITY_OBSERVABILITY_USER_UPDATED" "USER_IDENTITY_OBSERVABILITY_SYNCED" "USER_IDENTITY_OBSERVABILITY_USER_DISCONNECTED" "USER_IDENTITY_OBSERVABILITY_LINK_UPDATED" "USER_IDENTITY_OBSERVABILITY_SERVICE_ACCOUNT_UPDATED" "OBSERVABILITY_ACCESS_AUDIT_PACKAGE_DOWNLOADED" "CONTROL_TEST_DELETED" "CONTROL_TEST_ADDED" "RISK_ADDED" "RISK_EDITED" "RISK_ASSESSMENT_REPORT_GENERATED" "RISK_TREATMENT_REPORT_GENERATED" "RISK_CATEGORY_CREATED" "RISK_CATEGORY_REMOVED" "RISK_OWNERS_ASSIGNED" "RISK_SET_APPLICABLE" "RISK_SET_NOT_APPLICABLE" "RISK_TREATMENT_SET" "RISK_SCORED" "RISK_ALL_REGISTERED_SCORED" "RISK_ALL_REGISTERED_TREATED" "COMPANY_NOTIFICATION_CREATED" "COMPANY_NOTIFICATION_DELETED" "COMPANY_NOTIFICATION_EDITED" "COMPANY_NOTIFICATION_DISABLED" "COMPANY_NOTIFICATION_ENABLED" "USER_IDENTITY_OBSERVABILITY_TOGGLE_UPDATED" "AP_CAPACITY_AND_USAGE_MONITORING" "AP_ONLY_AUTHORIZED_USERS_CAN_ACCESS_LOG_SINKS" "AP_LOGS_MONITORED_FOR_SUSPICIOUS_ACTIVITY" "CUSTOM_FRAMEWORK_CREATED" "CUSTOM_FRAMEWORK_DELETED" "CUSTOM_REQUIREMENTS_CREATED" "CUSTOM_REQUIREMENTS_DELETED" "BACKGROUND_CHECK_CANCELED" "TICKET_CREATED_CONTROL" "TICKET_CREATED_MONITOR_INSTANCE" "PRE_APPROVED_DOMAIN_REMOVED" "PRE_APPROVED_DOMAIN_ADDED" "TICKET_CREATED_RISK" "PERSONNEL_BG_CHECKS_REVOKED" "WORKSPACE_CREATED" "WORKSPACE_EDITED" "DRATA_SUPPORT_ACCESS_GRANTED" "DRATA_SUPPORT_ACCESS_REMOVED" "PUBLIC_API_KEY_CREATED" "PUBLIC_API_KEY_UPDATED" "PUBLIC_API_KEY_REVOKED" "VULNERABILITY_FINDINGS_SYNCED" "VULNERABILITY_FINDING_CREATED" "VULNERABILITY_FINDING_UPDATED" "VULNERABILITY_AUDIT_PACKAGE_DOWNLOAD" "POLICY_TEMPLATE_DOWNLOADED" "EXTERNAL_DOCUMENT_LINKED_TO_POLICY" "PUBLIC_API_KEY_ALLOW_LIST_IP_ADDRESSES_EDITED" "TICKET_UNLINKED_CONTROL" "TICKET_UNLINKED_MONITOR_INSTANCE" "TICKET_UNLINKED_RISK" "AP_FORMER_PERSONNEL_OFFBOARDED" "PERSONNEL_OFFBOARDING_TICKET_LINKED" "PERSONNEL_OFFBOARDING_TICKET_UNLINKED" "AUTOMATED_OFFBOARDING_TOGGLE" "AUTOMATED_OFFBOARDING_CONFIGURED" "AUTOMATED_OFFBOARDING_FAILED" "DEVICE_DOCUMENT_UPLOADED" "DEVICE_DELETED" "CUSTOM_REQUIREMENTS_UPDATED" "DEVICE_FAILED" "VENDOR_SECURITY_QUESTIONNAIRE_CREATED" "VENDOR_SECURITY_QUESTIONNAIRE_UPDATED" "VENDOR_SECURITY_QUESTIONNAIRE_DELETED" "RISK_DASHBOARD_DOWNLOADED" "NDA_UPLOADED" "NDA_DELETED" "RISK_NOTE_ADDED" "RISK_NOTE_UPDATED" "RISK_NOTE_DELETED" "ASSET_OWNER_UPDATED" "CONTROL_TEST_INSTANCE_NOTE_ADDED" "CONTROL_TEST_INSTANCE_NOTE_DELETED" "CONTROL_TEST_INSTANCE_NOTE_EDITED" "SERVICE_PROVIDER_DELETED" "SERVICE_PROVIDER_ADDED" "REVOKE_REQUEST" "WIZARD_STEP_SAVED" "NON_DISCLOSURE" "TASK_CREATED" "TASK_DELETED" "TASK_COMPLETED" "TASK_UNCOMPLETED" "TASK_UPDATED" "RISK_ASSESSMENT_OWNER_ASSIGNED" "RISK_ASSESSMENT_DUE_DATE_SET" "PERSONNEL_EXCLUSION_CREATED" "PERSONNEL_EXCLUSION_UPDATED" "PERSONNEL_EXCLUSION_ARCHIVED" "CUSTOM_RISKS_DELETED" "RESYNC_DATA" "AUTOPILOT_SCHEDULE_CREATED" "AUTOPILOT_SCHEDULE_UPDATED" "AUTOPILOT_SCHEDULE_DELETED" "VULNERABILITY_DOWNLOAD_ALL" "AUTOPILOT_PERSONNEL_EXCLUSION_ARCHIVED" "PRE_APPROVED_EMAIL_REMOVED" "PRE_APPROVED_EMAIL_ADDED" "EVIDENCE_DELETED" "EVIDENCE_CREATED" "EVIDENCE_DOWNLOADED" "EVIDENCE_UPDATED" "EVIDENCE_ASSOCIATED_TO_CONTROL" "EVIDENCE_UNASSOCIATED_TO_CONTROL" "AUDITOR_ADDED_TO_AUDIT" "AUDITOR_REMOVED_FROM_AUDIT" "TRUST_CONTENT_SAVED" "EVIDENCE_DOWNLOAD_ALL" "AUDITHUB_REQUEST_MESSAGE_DELETED" "AUTOPILOT_SCHEDULE_REVERTED" "AUTOPILOT_RECIPE_CUSTOMIZED" "AUTOPILOT_RECIPE_REVERTED" "USER_ROLE_CREATED" "USER_ROLE_DELETED" "RESENT_EVIDENCE_SAMPLE_DOWNLOAD_EMAIL" "RESENT_EVIDENCE_SAMPLE_DOWNLOAD_EMAIL_MULTIPLE_WORKSPACE" "TICKET_CREATED_APPLICATION_USERS" "CUSTOMER_REQUEST_DETAILS_EDITED" "FILE_UPLOAD_REJECTED" "FILE_UPLOAD_UNSUPPORTED" "ACCESS_REVIEW_PERIOD_CREATED" "ACCESS_REVIEW_PERIOD_IN_PROGRESS" "ACCESS_REVIEW_PERIOD_COMPLETED" "ACCESS_REVIEW_APPLICATION_REVIEWER_UPDATED" "ACCESS_REVIEW_APPLICATION_REVIEWER_NOTIFIED" "PERSONNEL_REVIEW_STATUS_CHANGED" "ACCESS_REVIEW_TICKET_LINKED_TO_PERSONNEL" "ACCESS_REVIEW_MANUAL_EVIDENCE_UPLOADED" "ACCESS_REVIEW_APPLICATION_COMPLETED" "CONTROL_APPROVAL_ADDED" "CONTROL_APPROVAL_EDITED" "CONTROL_APPROVAL_REVIEW_ADDED" "CONTROL_APPROVAL_REVIEW_REMOVED" "CONTROL_APPROVAL_SENT_TO_APPROVERS" "CONTROL_APPROVAL_APPROVE" "CONTROL_APPROVAL_REQUEST_CHANGES" "CONTROL_APPROVAL_REMOVED" "CONTROL_APPROVAL_STATUS_CHANGED" "VENDOR_RISK_REPORT_GENERATED" "DEVICE_ASSIGNATION_AGENT" "DEVICE_ASSIGNATION_AGENT_DELETED" "GENERAL_TASK_CREATED" "GENERAL_TASK_DELETED" "GENERAL_TASK_COMPLETED" "GENERAL_TASK_UNCOMPLETED" "GENERAL_TASK_UPDATED" "CONTROL_TASK_CREATED" "CONTROL_TASK_DELETED" "CONTROL_TASK_COMPLETED" "CONTROL_TASK_UNCOMPLETED" "CONTROL_TASK_UPDATED" "RISK_TASK_CREATED" "RISK_TASK_DELETED" "RISK_TASK_COMPLETED" "RISK_TASK_UNCOMPLETED" "RISK_TASK_UPDATED" "CLOUD_FILE_USER_DISCONNECTED" "CLOUD_FILE_USER_CONNECTED" "DRATA_TO_DRATA_ENABLED" "DRATA_TO_DRATA_DISABLED" "AUTOPILOT_BACKGROUND_CHECK_LINKED_TO_PERSONNEL" "REQUIREMENT_INFO_EDITED" "FRAMEWORK_BASELINE_UPDATED" "COMPANY_NIST_AI_TRAINING_DATA_UPDATED" "NIST_AI_TRAINING_RESET" "CONTROL_APPROVAL_APPROVE_WITHOUT_DATELINE" "AP_INFRASTRUCTURE_FAILED_BACKUPS_ADDRESSED_IN_TIMELY_MANNER" "AP_AUTO_SCALE_SERVER_INSTANCES" "AP_INFRASTRUCTURE_CLOUD_DATA_MONITOR_CPU_LOAD" "AP_INFRASTRUCTURE_FAILED_BACKUP_ALERTS" "AP_INFRASTRUCTURE_CLOUDTRAIL_LOG_FILE_INTEGRITY" "POLICY_DETAILS_UPDATED" "RISK_SETTINGS_UPDATED" "AP_INFRASTRUCTURE_DAILY_BACKUP_JOB_STATUS_MONITORED" "AP_INFRASTRUCTURE_SQL_FREEABLE_MEMORY_MONITORED" "AP_CUSTOM_TEST" "AP_DRAFT_TEST" "USER_ROLE_RESTRICTED" "USER_ROLE_UNRESTRICTED" "CONTROL_APPROVAL_SCHEDULED" "CONTROL_APPROVAL_SCHEDULED_FAILED" "CONTROL_TEMPLATE_APPLIED" "CONTROL_INFORMATION_LINKED_ACROSS_OTHER_WORKSPACES" "CONTROL_INFORMATION_UNLINKED_FROM_OTHER_WORKSPACES" "FORCE_SYNC_ON_SOME" "USER_IDENTITY_ACCESS_REVIEW_LINK_UPDATED" "FRAMEWORK_SAQ_UPDATED" "SPECIAL_FORMER_PERSONNEL_ADDED" "AP_ENCRYPTION_IN_TRANSIT" "AP_EXCESSIVE_PRIVILEGES_ASSIGNED" "AP_EXTERNAL_EXPOSURE_OF_CLOUD_RESOURCES" "CONTROL_TEST_INSTANCE_DRAFT_TEST_CREATED" "CONTROL_TEST_INSTANCE_CUSTOM_TEST_EDITED" "CONTROL_TEST_INSTANCE_DRAFT_TEST_DELETED" "CONTROL_TEST_INSTANCE_DRAFT_TEST_PUBLISHED" "CONTROL_TEST_INSTANCE_DRAFT_TEST_LOGIC_EDITED" "HIPAA_TRAINING_UPDATED" "NIST_AI_TRAINING_UPDATED" "CONTROL_TEST_INSTANCE_PUBLISH_TEST_DELETED" "CODE_REPOSITORY_ADDED" "CODE_REPOSITORY_REMOVED" "CODE_REPOSITORY_SETTINGS_UPDATED" "AUTO_RESET_SETTING_UPDATED" "VENDOR_QUESTIONNAIRE_ANSWER_SAVED" "CUSTOM_FIELD_CREATED" "CUSTOM_FIELD_DELETED" "CUSTOM_FIELD_UPDATED" "CUSTOM_FIELD_PLACED" "CUSTOM_FIELD_UNPLACED" "CUSTOM_FIELD_SECTION_UPDATED" "AP_INFRASTRUCTURE_AUTO_SCALING" "AP_INFRASTRUCTURE_BACKUP_RETENTION" "AP_INFRASTRUCTURE_TDE_ENABLED" "AP_INFRASTRUCTURE_VERSIONING_ENABLED" "AP_INFRASTRUCTURE_ZONE_REDUNDANCY" "AP_INFRASTRUCTURE_LOGGING_ENABLED" "AP_INFRASTRUCTURE_TLS_VERSION" "AP_INFRASTRUCTURE_VPC_CONFIGURATION" "AP_INFRASTRUCTURE_ENCRYPTION_IN_TRANSIT" "AP_INFRASTRUCTURE_SECURITY_GROUPS" "AP_INFRASTRUCTURE_BROAD_NETWORK_ACCESS_PATTERNS" "AP_INFRASTRUCTURE_PUBLIC_ACCESS_RESTRICTED" "AP_INFRASTRUCTURE_DENY_BY_DEFAULT" "AP_INFRASTRUCTURE_AUTOMATIC_SOFTWARE_UPDATES" "AP_INFRASTRUCTURE_LOG_INTEGRITY" "AP_INFRASTRUCTURE_TLS_CIPHERS" "AP_INFRASTRUCTURE_WAF_ENABLED" "AP_INFRASTRUCTURE_AUTOMATED_BACKUPS" "AP_INFRASTRUCTURE_SECURE_API_VERSION" "AP_INFRASTRUCTURE_LOG_RETENTION" "AP_INFRASTRUCTURE_DISABLE_DEFAULT_ACCOUNTS" "FRAMEWORK_CONTROL_MAPPING_RESET" "MAPPED_CONTROLS_RESET_ON_REQUIREMENT" "MAPPED_REQUIREMENTS_RESET_ON_CONTROL" "AUTOPILOT_USER_DELETED_ROLE" "AP_INFRASTRUCTURE_BROAD_POLICY_ACCESS_PATTERNS" "AP_INFRASTRUCTURE_RBAC" "AP_INFRASTRUCTURE_RUNTIME_CONFIGURATION" "AP_INFRASTRUCTURE_TAGGING" "AP_INFRASTRUCTURE_DELETION_PROTECTION" "AP_INFRASTRUCTURE_DATA_RETENTION" "AP_INFRASTRUCTURE_KEY_ROTATION" "AP_INFRASTRUCTURE_SECRET_ROTATION"
Example: type=COMPANY_DATA_UPDATED
source
string

Filter data to events of this source

Enum: "APP" "AUTOPILOT" "PUBLIC_API" "VENDOR_QUESTIONNAIRE" "SCHEDULED"
Example: source=UPLOAD_EXTERNAL_EVIDENCE
category
string

Filter data to events of this category

Enum: "AUTOPILOT" "AGENT" "POLICY" "PERSONNEL" "REPORT" "VENDOR" "ASSET" "COMPANY" "ASSESSMENT" "AUDIT" "MONITOR" "USER" "CONNECTION" "GRC" "MDM" "QUESTIONNAIRE" "DEVICE" "TRUST_PAGES" "TRUST_CENTER_PRIVATE_ACCESS" "RISK" "COMPANY_NOTIFICATION" "CUSTOM_FRAMEWORKS" "MULTIPLE_PRODUCT_SUPPORT" "PUBLIC_API_KEY" "SERVICE_PROVIDER" "TASK" "AUTOPILOT_RECIPE_SCHEDULE" "RESYNC" "EVIDENCE" "AUTOPILOT_RECIPE" "ACCESS_REVIEW" "DOCUMENT_SCANNED" "CLOUD_STORAGE" "VENDOR_PROFILE" "CODEBASE"
Example: category=COMPANY
status
string

Filter data to events of with this status

Enum: "READY" "PASSED" "FAILED" "ERROR" "PREAUDIT"
Example: status=PASSED
userId
number

The user to filter events to

Example: userId=1
controlId
number

The control to filter events to

Example: controlId=1
testId
number

The test to filter events to

Example: testId=1
workspaceId
number

The workspace to filter events to

Example: workspaceId=1
mostRecent
boolean

Return the most recent event only if a testId is given

eventErrorStatus
boolean

Filter events with ERROR status

Responses
200
400

Malformed data and/or validation errors

401

Invalid Authorization

403

You are not allowed to perform this action

500

Internal server error

default

Response Code: 412

You must accept the Drata terms and conditions to use the API

get/public/events
Request samples
Response samples
application/json
{
  • "data": [ ],
  • "page": 1,
  • "limit": 10,
  • "total": 100
}