Admin API Reference Guide

You can now use CloudCheckr CMx access tokens when running API calls in our legacy product. You can still use your existing API access keys in the legacy product, but access tokens will provide better security, more consistent authorization management, and the ability to access multiple projects and accounts.
Please use these URLs when accessing the API in the following platforms:
  • AU: https://au.cloudcheckr.com
  • EU: https://eu.cloudcheckr.com
  • GOV: https://gov.cloudcheckr.com
  • FED: https://fed.cloudcheckr.com

CloudCheckr allows for the creation of two different types of access keys. Account-level access keys can only make calls against a single account. Admin-level access keys allow users to make calls against any of their accounts within CloudCheckr. They also allow API users to make account-management related calls that cannot be executed using account-level access keys.

CloudCheckr is revamping its API documentation to ensure that it reflects the best practices for REST and to improve overall consistency. We will restructure each call to include these sections:

Section Description
Input Parameters Options that you pass with the endpoint to influence a response.

Identifies if a parameter is required or optional, the data type, and the parameter description.

API Call URL Identifies the common path for the API (highlighted in yellow) and the end path of the endpoint (highlighted in light blue).

Request Example Includes a sample request that shows the endpoint and a few key parameters.

Formatted in curl since it’s language-agnostic.

Includes the header information and the method (GET or POST in most cases).

Response Example Shows a sample response for all of the parameters passed in the request example.

Includes examples in XML and JSON.


Attempting to make any of these calls using a general API access key will result in an error. You may also use admin-level API keys to make the other calls found in the general API Reference guide.

When using an admin-level access keys to make those calls you must add one of the following parameter to your calls:
  • use_account – the name of the account you are making the call for, where the name is the name of the account added in CloudCheckr.
  • use_cc_account_id – the ID of the account you are making the call for. The ID is returned when using the method ‘account/add_account_v3′ to register the account in CloudCheckr.

XML Call:

https://api.cloudcheckr.com/api/best_practice.xml/get_best_practices?access_key=[access_key]&use_account=[MyAccount]
https://api.cloudcheckr.com/api/best_practice.xml/get_best_practices?access_key=[access_key]&use_cc_account_id=[MyAccountId]

JSON Call:

https://api.cloudcheckr.com/api/best_practice.json/get_best_practices?access_key=[access_key]&use_account=[MyAccount]
https://api.cloudcheckr.com/api/best_practice.json/get_best_practices?access_key=[access_key]&use_cc_account_id=[MyAccountId]

Using Access Keys

CloudCheckr requires an access key to be passed as a parameter to all API calls.

Click here for details on creating and managing access keys.

Example of Using an Access Key:

https://api.cloudcheckr.com/api/change_monitoring.json/get_changes?access_key=[access_key]

Preferred HTTP Methods

When using libraries such as curl, you may need to indicate the HTTP method to use (POST or GET). The CloudCheckr API accepts both POST and GET in most API calls. However, we recommend you use the preferred HTTP method when possible.

The preferred HTTP method for each call is GET unless specifically noted in the API CALLS section.

For more information on HTTP methods, click here:  http://www.w3schools.com/tags/ref_httpmethods.asp.


API Calls

Add Access Control Lists Per Account Per Group

The API method, “add_access_control_lists_per_account_per_group”, is used to add access control lists per account per group.

The preferred HTTP method for this call is POST.

INPUT PARAMETERS:

Parameter Type Description
access_key string required; admin-level API key
acls list <string> required; unique alphanumeric ID for each access control list (acl)
group_id string required; group ID
use_account string required/optional; friendly name of the account in CloudCheckr; must be a payer account in CloudCheckr*
use_cc_account_id string required/optional; unique account ID used in CloudCheckr; must be a payer account in CloudCheckr*
use_aws_account_id string required/optional; the 12-digit AWS account ID; must be a payer account in CloudCheckr*
One of the * parameters must be defined.

API CALL URL:

https://api.cloudcheckr.com/api/account.[json|xml]/add_access_control_lists_per_account_per_group?access_key=your_admin_access_key&use_account=AWS Main

REQUEST EXAMPLE:

curl -X POST \
-- https://api.cloudcheckr.com/api/account.[json|xml]/add_access_control_lists_per_account_per_group? access_key=your_admin_access_key&use_account=AWS Main\
-- header 'cache-control: no-cache' \
-- header 'content-type: application/[json|xml]' \
-- data '{
"group_id": "315ED648-DA56-4713-98DB-7D0A434A31F9",
"acls": ["dd82ecd7-c590-490f-9b3a-f22990a1b500[CC_Delimiter]16b586a1-4459-46e1-b348-8c24dd5cfb7f",
"dd82ecd7-c590-490f-9b3a-f22990a1b500[CC_Delimiter]e5c59d38-f3a1-4aac-aa48-a9823c1413ed"]

RESPONSE EXAMPLE:

XML:

<AddAccessControlListsPerAccountPerGroupResponse xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance>
          <results>
          <id>315ed648-da56-4713-98db-7d0a434a31f9<
          /id>
          <code>
          0<
          /code>
          <message>
          null<
          /message>
          <
          /results>
          </AddAccessControlListsPerAccountPerGroupResponse>
          

JSON:

{
              "Id": "315ed648-da56-4713-98db-7d0a434a31f9",
              "Code": 0,
              "Message": null
          }

Add Account V3

The API method, “add_account_v3”, is used to register an AWS account with CloudCheckr. This method will return a unique ID, “cc_account_id”, to enhance security for the newly-created account. Customers can use “cc_account_id” for the parameter, “use_cc_account_id”, when making calls to the admin-level API.

  • The preferred HTTP method for this call is POST.
  • AWS secret keys typically contain special characters. To submit as a parameter on the URL, you must URL encode it. Click here for details.

INPUT PARAMETERS:

Parameter Type Description
access_key string required; admin-level API key
account_name string required; the name of the AWS account to register with CloudCheckr
user_name string optional; the name of the user that will have access to this account. If no user is specified, the first administrator of the account will be applied
aws_access_key string optional; the access key of the IAM user whose credentials will be used to connect CloudCheckr to your AWS account
aws_secret_key string optional; the secret key of the IAM user whose credentials will be used to connect CloudCheckr to your AWS account
account_tag string optional; the tag for the account to be used within a Multi-Account View (MAV)
emails list <string> optional; the email address(es) that will populate the account’s email settings and determine who receives the automated reports.

If this parameter is not used, the email address used when registering the CloudCheckr account will be populated in this field.
payer_use_account string optional; the name of the payer account
payee_aws_account_id string optional; the AWS account ID associated with the payee account
use_account string required/optional; friendly name of the account in CloudCheckr; must be a payer account in CloudCheckr*
use_cc_account_id string required/optional; unique account ID used in CloudCheckr; must be a payer account in CloudCheckr*
use_aws_account_id string required/optional; the 12-digit AWS account ID; must be a payer account in CloudCheckr*

You will only need to define one of the * parameters if you want the new account to be linked to a payer account; if you do not want to link a payer account, then none of the three * parameters are needed.

API CALL URL:

https://api.cloudcheckr.com/api/account.[json|xml]/add_account_v3?access_key=your_admin_access_key


REQUEST EXAMPLE:

The Request Example uses the “cc_account_id” to show what the URL would look like if a customer needed a new account linked to a payer account.

curl -X POST \
               -- https://api.cloudcheckr.com/api/account.[json|xml]/add_account_v3?access_key=your_admin_access_key&use_cc_account_id=1234\
               -- header 'cache-control: no-cache' \
               -- header 'content-type: application/[json|xml]' \
               -- data '{
                  "account_name": "api added aws account",
              }

RESPONSE EXAMPLE:
XML:

<AddAccountV3Response xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance> <
          status>
             <account_status>Success</account_status>
             <cc_account_id>38</cc_account_id>
             <credential_status>No credentials given. Can use the following role_account_id and role_external_id to create cross-account role within AWS.</credential_status>
             <role_account_id>352813966789</role_account_id>
             <cc_external_id>CC-69CFBFCA8BF21FA123BA566A6DAAB227</cc_external_id>
          </status>
          </AddAccountV3Response>

JSON:

{
             "account_status": "Success",
             "cc_account_id": 38,
             "credential_status": "No credentials given. Can use the following role_account_id and role_external_id to create cross-account role within AWS.",
             "role_account_id": "352813966789",
             "cc_external_id": "CC-69CFBFCA8BF21FA123BA566A6DAAB227"
          }
You can use the “role_account_id” and “cc_external_id” to create a role using the AWS Command Line Interface (CLI). See the Create Role topic in the AWS documentation for more information.

Add API Key

The API method, “add_api_key”, is used to create a new CloudCheckr API key for a specific account.

You cannot create admin-level API keys with this method.

The preferred HTTP method for this call is POST.

XML Call:

https://api.cloudcheckr.com/api/account.xml/add_api_key?access_key=[access_key]&accounts=[account_name]

JSON Call:

https://api.cloudcheckr.com/api/account.json/add_api_key?access_key=[access_key]&accounts=[account_name]

INPUT PARAMETERS
This call accepts these parameters:

  • access_key (required) – standard access key required for all API calls.
  • accounts (required) – name(s) of the account(s) for which an API key is being created. Accepts multiple accounts.

OUTPUT
XML Example:

<AddApiKeyResponse xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
              <CreationStatuses>
                  <string>
          Created access key for Account: [ACCOUNT] Key: [ACCESS_KEY]
          </string>
              </CreationStatuses>
          </AddApiKeyResponse>
          

JSON Example:

{
             "CreationStatuses": [
                "Created access key for Account: [ACCOUNT] Key: [ACCESS_KEY]"
             ]
          }

Add MAV Account

The API method, “add_mav_account”, is used to create a new Multi-View Account (MAV).

Important: This call can only be made using admin-level access keys.

The preferred HTTP method for this call is POST.

XML Call:

https://api.cloudcheckr.com/api/account.xml/add_mav_account?access_key=[access_key]&account_name=[account_name]

JSON Call:

https://api.cloudcheckr.com/api/account.json/add_mav_account?access_key=[access_key]&account_name=[account_name]

INPUT PARAMETERS
This call accepts these parameters:

  • access_key (required) – Admin-level access key required for all API calls.
  • account_name (required) – name of the new MAV account(s).
  • account_tags_to_set (optional) – comma-separated list of tags to apply to the MAV. The tag must exist.
  • for_all_accounts (optional) – true or false or 1 or 0 values. Same impact as having the “This Multi-Account View should include ALL ACCOUNTS” checked in the UI.

OUTPUT

XML & JSON Example:

{
"Code":200,
"Message":"OK"
}

Add Tag

The API method, “add_tag”, is used to create and enable an account-level tag and apply this tag to account(s), which you can use to build Multi-Account Views (MAVs).

The preferred HTTP method for this call is POST.

INPUT PARAMETERS:

Parameter Type Description
access_key string required; admin-level access key
tag_name string required; name of the account-level tag you are creating
account_name string required; name of the account where you are creating the tag
accounts string required; name of the accounts where you want to apply the tag
use_aws_account_id string *optional/required; the 12-digit AWS account ID
use_account string *optional/required; the name of the CloudCheckr account you are making the call for
use_cc_account_id string *optional/required; the CloudCheckr ID of the account you are making the call for
*Because this call requires an admin-level access key, you must add one of the following parameters to your request:
  • use_aws_account_id
  • use_account
  • use_cc_account_id

API CALL URL:

	https://api.cloudcheckr.com/api/account.[json|xml]/add_tag

REQUEST EXAMPLE:

curl -- request POST \
-- 'https://api.cloudcheckr.com/api/account.[json|xml]/add_tag?access_key=your_admin_access_key&tag_name=my_tag_name& account_name=my_account_name&accounts=account 1, account 2&use_cc_account_id=1234' \
-- header 'cache-control: no-cache' \
-- header 'content-type: application/[json|xml]' \
-- data '{
"tag_name": Production Tag,
"account_name": Production Account,
"accounts": Prod 1, Prod 2
}'

RESPONSE EXAMPLE:

	{
"Code": 200,
"Message": "OK"
}

Add User

The API method, “add_user”, creates a new CloudCheckr user.

The preferred HTTP method for this call is POST.

INPUT PARAMETERS:

Parameter Type Description
access_key string required, admin-level API key
email string required; the email address of the new user
account_access string required; the name of the CloudCheckr account(s) the user can access; separate multiple account names by commas as shown in the example(s)
user_role string required; the level of access for the new user; accepts ReadonlyUser, BasicUser, BasicPlusUser, User, or Administrator
group string optional; the name of the group associated with the new user
cost_report boolean optional; defines whether the user can access the cost reports within the account; accepts “yes”, “1”, “y”, “no, “0”, or “n”
blended_cost boolean optional; defines whether the user can view blended costs within the cost reports; accepts “yes”, “1”, “y”, “no, “0”, or “n”
unblended_cost boolean optional; defines whether the user can view unblended costs within the cost reports; accepts “yes”, “1”, “y”, “no, “0”, or “n”
list_cost boolean optional; defines whether the user can view list costs within the cost reports; accepts “yes”, “1”, “y”, “no, “0”, or “n”
resource_utilization_reports boolean optional; defines whether the user can access the resource utilization reports within the account; accepts “yes”, “1”, “y”, “no, “0”, or “n”
trending_reports boolean optional; defines whether the user can access the trending reports within the account; accepts “yes”, “1”, “y”, “no, “0”, or “n”
change_monitoring boolean optional; defines whether the user can access the change monitoring report within the account; accepts “yes”, “1”, “y”, “no, “0”, or “n”
best_practices boolean optional; defines whether the user can access the best practice report within the account; accepts “yes”, “1”, “y”, “no, “0”, or “n”
edit_emails boolean optional; identifies if the customer can modify email addresses associated with the user
all_access boolean optional; if this set to true, the user will have access to all reports within the account and none of the other parameters listed below are required; accepts “yes”, “1”, or “y”
password string optional; sets the password for the new user
automation boolean optional; allows the new user to access the associated report
savings boolean optional; allows the new user to access the associated report
alerts boolean optional; allows the new user to access the associated report
inventory boolean optional; allows the new user to access the associated report
security boolean optional; allows the new user to access the associated report
account_notification boolean optional; allows the new user to receive notifications from any associated accounts
partner_tools boolean optional; allows the new user to access the partner tools
edit_partner_tools boolean optional; allows the new user to modify the configuration of the partner tools
see_api_keys boolean optional; makes the API key visible to the new user
auth_types boolean optional; allows the new user access to authorization types
use_default_provider boolean optional; allows the new user to use the default provider configuration
sso_provider string optional; indicates that the new user has an SSO association
use_account string required/optional; friendly name of the account in CloudCheckr; must be a payer account in CloudCheckr*
use_cc_account_id string required/optional; unique account ID used in CloudCheckr; must be a payer account in CloudCheckr*
use_aws_account_id string required/optional; the 12-digit AWS account ID; must be a payer account in CloudCheckr*
One of the * parameters must be defined.

API CALL URL:

https://api.cloudcheckr.com/api/account.[json|xml]/add_user?access_key=your_admin_access_key

REQUEST EXAMPLE:

curl -X POST \
-- https://api.cloudcheckr.com/api/account.[json|xml]/add_user?access_key=your_admin_access_key&use_cc_account_id=1234\
-- header 'cache-control: no-cache' \
-- header 'content-type: application/[json|xml]' \
-- data '{
"email": "newUser@cloudcheckr.com",
"account_access": "AWS Main - Payer,123456789012,Test",
"user_role": "user",
"cost_report": "no",
"auth_types": "saml",
"group": "g2",
"use_default_provider": "true",
"sso_provider": "PingOne"
}

RESPONSE EXAMPLE:
XML:

<AddUserResponse xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance> <CreationStatuses>Created new user with email: newUser@cloudcheckr.com</CreationStatuses>
          </AddUserResponse>
          

JSON:

{
              "CreationStatuses": [
                  "Created new user with email: newUser32i34i32ke@cloudcheckr.com"
              ]
          }

Add Users

The API method, “add_users”, creates multiple CloudCheckr users.

The preferred HTTP method for this call is POST.

INPUT PARAMETERS:

Parameter Type Description
access_key string required, admin-level API key
emails string required; the email address(es) of the new user(s); separate multiple email addresses with commas as shown in the example(s)
account_access string required; the name of the CloudCheckr account(s) the user can access; separate multiple account names by commas as shown in the example(s)
user_role string required; the level of access for the new user; accepts ReadonlyUser, BasicUser, BasicPlusUser, User, or Administrator
group string optional; the name of the group associated with the new user
cost_report boolean optional; defines whether the user can access the cost reports within the account; accepts “yes”, “1”, “y”, “no, “0”, or “n”
blended_cost boolean optional; defines whether the user can view blended costs within the cost reports; accepts “yes”, “1”, “y”, “no, “0”, or “n”
unblended_cost boolean optional; defines whether the user can view unblended costs within the cost reports; accepts “yes”, “1”, “y”, “no, “0”, or “n”
list_cost boolean optional; defines whether the user can view list costs within the cost reports; accepts “yes”, “1”, “y”, “no, “0”, or “n”
resource_utilization_reports boolean optional; defines whether the user can access the resource utilization reports within the account; accepts “yes”, “1”, “y”, “no, “0”, or “n”
trending_reports boolean optional; defines whether the user can access the trending reports within the account; accepts “yes”, “1”, “y”, “no, “0”, or “n”
change_monitoring boolean optional; defines whether the user can access the change monitoring report within the account; accepts “yes”, “1”, “y”, “no, “0”, or “n”
best_practices boolean optional; defines whether the user can access the best practice report within the account; accepts “yes”, “1”, “y”, “no, “0”, or “n”
edit_emails boolean optional; identifies if the customer can modify email addresses associated with the user
all_access boolean optional; if this set to true, the user will have access to all reports within the account and none of the other parameters listed below are required; accepts “yes”, “1”, or “y”
password string optional; sets the password for the new user
automation boolean optional; allows the new user to access the associated report
savings boolean optional; allows the new user to access the associated report
alerts boolean optional; allows the new user to access the associated report
inventory boolean optional; allows the new user to access the associated report
security boolean optional; allows the new user to access the associated report
account_notification boolean optional; allows the new user to receive notifications from any associated accounts
partner_tools boolean optional; allows the new user to access the partner tools
edit_partner_tools boolean optional; allows the new user to modify the configuration of the partner tools
see_api_keys boolean optional; makes the API key visible to the new user
auth_types boolean optional; allows the new user access to authorization types
use_default_provider boolean optional; allows the new user to use the default provider configuration
sso_provider string optional; indicates that the new user has an SSO association
use_account string required/optional; friendly name of the account in CloudCheckr; must be a payer account in CloudCheckr*
use_cc_account_id string required/optional; unique account ID used in CloudCheckr; must be a payer account in CloudCheckr*
use_aws_account_id string required/optional; the 12-digit AWS account ID; must be a payer account in CloudCheckr*
One of the * parameters must be defined.

API CALL URL:

https://api.cloudcheckr.com/api/account.[json|xml]/add_users?access_key=your_admin_access_key

REQUEST EXAMPLE:

curl -X POST \
-- https://api.cloudcheckr.com/api/account.[json|xml]/add_users?access_key=your_admin_access_key&use_cc_account_id=1234\
-- header 'cache-control: no-cache' \
-- header 'content-type: application/[json|xml]' \
-- data '{
"emails": "newUser@cloudcheckr.com,newuser2@cloudcheckr.com,newuser3@cloudcheckr.com",
"account_access": "AWS Main,2150 - Payer,123456789012,987654321012,Test",
"user_role": "user",
"cost_report": "no",
"group": "g2",
"use_default_provider": 'true",
"sso_provider": "PingOne"
}

RESPONSE EXAMPLE:
XML:

<AddUsersResponse xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance> <CreationStatuses>
             <status>Created new user with email: newUser48f@cloudcheckr.com</status>
             <status>Created new user with email: newUserk39dk@cloudcheckr.com</status>
          </CreationStatuses>
          </AddUsersResponse>
          

JSON:

{
              "CreationStatuses": [
                  "Created new user with email: newUser48f@cloudcheckr.com@cloudcheckr.com",
                  "Created new user with email: newUserk39dk@cloudcheckr.com"
              ]
          }

Add User To Group

The API method, “add_user_to_group”, is used to add an existing CloudCheckr user to a new group.

The preferred HTTP method for this call is POST.

INPUT PARAMETERS:

Parameter Type Description
access_key string required; admin-level access key
group_id string required; unique identifier associated with the group
user_ids list <string> required; unique identifiers associated with the user(s) you add to the group
If you add multiple users in a group, the response will provide them in a comma-separated list.
use_aws_account_id string *optional/required; the 12-digit AWS account ID for the CloudCheckr account you are making the call for
use_account string *optional/required; the name of the CloudCheckr account you are making the call for
use_cc_account_id string *optional/required; the CloudCheckr ID of the account you are making the call for
*Because this call requires an admin-level access key, you must add one of the following parameters to your request:
  • use_account
  • use_cc_account_id
  • use_aws_account_id

API CALL URL:

https://api.cloudcheckr.com/api/account.[json|xml]/add_user_to_group

REQUEST EXAMPLE:

curl -- request POST \
-- 'https://api.cloudcheckr.com/api/account.[json|xml]/add_user_to_group?access_key=[your_access_key]&use_cc_account_id=3&user_ids=[some values]&group_id=[some value]\ \
-- header 'cache-control: no-cache' \
-- header 'content-type: application/[json|xml]' \
-- data '{
"group_id": "e85446b9-8821-41a6-9558-7550756dd899",
"user_ids": [
"8B65E388-8A0B-4B5A-A12B-8B0325D0ABF4",
"683C1113-1FF0-4F8B-AA3D-9288D2ED615A"
]
}'

RESPONSE EXAMPLE:

XML:

<AddUserToGroupResponse xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
<status>
<Code>200</Code>
<Message>OK</Message>
</status>
</AddUserToGroupResponse>

JSON:

{
"Code": 200,
"Message": "OK"
}

Clone Group

The API method, “clone_group”, creates a copy of an existing group without the users.

The preferred HTTP method for this call is POST.

INPUT PARAMETERS:

Parameter Type Description
access_key string required; admin-level API key
group_id string required; group ID
name string required; name
use_account string required; friendly name of the account in the application
use_cc_account_id string required; account ID used in the application
use_aws_account_id string required; the 12-digit AWS account ID

ENDPOINT URL:

https://api.cloudcheckr.com/api/account.[json|xml]/clone_group

JSON/XML CALL EXAMPLE:

curl --request POST \
-- 'https://api.cloudcheckr.com/api/account.[json|xml]/clone_group?access_key=your_admin_access_key&use_cc_account_id=1234'\
-- header 'cache-control: no-cache' \
-- header 'content-type: application/[json|xml]' \
-- data '{
"(required)access_key": "someValHere",
"(required)group_id": "someValHere",
"(required)name": "someValHere",
"use_account": "someValHere",
"use_cc_account_id": "someValHere",
"use_aws_account_id": "someValHere",
}

SUCCESSFUL JSON/XML RESPONSE:

{
"Code": 200,
"Message": "OK"
}

Configure Custom Cost

The API method, "configure_custom_cost", is used to configure the custom cost settings for a CloudCheckr account.

The preferred HTTP method for this call is POST.

INPUT PARAMETERS:

Parameter Type Description
access_key string required; admin-level API key
CostType string required; identifies if you want to build List cost based on Unblended or Blended costs
CustomCostRIAmortization string required; identifies how you want your upfront cost amortized
RetiredRIAmortization string optional; identifies if you chose to amortize until the expected end date, the revised end date, or if you chose premature amortization
RIUnsharing string required; identifies if you want to unshare your RIs
SelectedFamilies List string required; identifies the account families that you want to benefit from unsharing
EnforceEc2RIVolume boolean required; indicates if you adjusted any RI volume discounts to reflect any account family purchases
UncompressPricingTiers boolean required; identifies if you want to uncompress your pricing tiers across your consolidated billing families to provide more accurate custom costs
SPUnsharing (formerly SPAllocation) string optional; identifies if you want to unshare your Savings Plans. Default value is ‘Disabled’. Valid options: Disabled, Always, Selected, Deallocation.
use_aws_account_id string *optional/required; the 12-digit AWS account ID where the custom billing charge is applied (must be payer account)
use_account string *optional/required; the name of the CloudCheckr account you are making the call for
use_cc_account_id string *optional/required; the CloudCheckr ID of the account you are making the call for

This is the same ID that the API returns when you make the call 'add_account_v3′ to register the account in CloudCheckr.

SelectedFamiliesSPUnsharing List string optional; identifies the account families that you want to benefit from SP unsharing. Will be required if the 'SPUnsharing' option is ‘Selected’.

*Because this call requires an admin-level access key, you are required to add one of the following parameters to your request:
  • use_aws_account_id
  • use_account
  • use_cc_account_id

ENDPOINT URL:

https://api.cloudcheckr.com/api/billing.[json|xml]/configure_custom_cost

JSON/XML CALL EXAMPLE:

curl --request POST \
--'https://api.cloudcheckr.com/api/billing.[json|xml]/configure_custom_cost?access_key=your_admin_access_key&use_cc_account_id=7'\
--header'cache-control: no-cache'\
--header'content-type: application/[json|xml]'\
--data'{
"CostType":"Unblended",
"CustomCostRIAmortization":"Disabled",
"RIUnsharing":"Disabled",
"EnforceEc2RIVolume":"false",
"UncompressPricingTiers":"false",
"SPAllocation":"Disabled",
"use_cc_account_id":"7"
}'

SUCCESSFUL JSON/XML RESPONSE:

{
"Code":"200",
"Message": "OK"
}

Copy User

The API method “copy user” is used to create a new CloudCheckr user with the exact permissions as an existing user.

IMPORTANT: This call can only be made using admin-level access keys.

The preferred HTTP method for this call is POST.

XML call:

https://api.cloudcheckr.com/api/account.xml/copy_user?access_key=[access_key]&email_to_copy=[existing_user_email]&emails=[new_user_email]

JSON call:

https://api.cloudcheckr.com/api/account.json/copy_user?access_key=[access_key]&email_to_copy=[existing_user_email]&emails=[new_user_email]

INPUT PARAMETERS

This call accepts these parameters:

  • access_key (required) – Admin-Level Access Key is required for this call.
  • email_to_copy (required) – The email address of the existing user.
  • emails (required) – The email address(es) of the new user(s).
  • use_account (required — either this field or ‘use_cc_account_id’) – The name of the AWS account within CloudCheckr.
  • use_cc_account_id (required — either this field or ‘use_account’) – The CloudCheckr ID number for the AWS account within the application.

You can also use this call to add multiple users at once. Simply include all of the emails required, separated by commas.

OUTPUT

XML Example:

<CopyUserResponse xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance> <CreationStatuses>Created new user with email: mytest@mytest.me</CopyUserResponse>
          

JSON Example:

{
"CreationStatuses": [
"Created new user with email: mytest@mytest.me"
]
}

Delete Access Control List From Group

The API method, “delete_access_control_list_from_group”, is used to delete an access control list from a group.

The preferred HTTP method for this call is POST.

INPUT PARAMETERS:

Parameter Type Description
access_key string required; admin-level API key
group_id string required; ID of the user group
acls list <string> required; access control lists (ACLs)
use_account string required/optional; friendly name of the account in CloudCheckr; must be a payer account in CloudCheckr*
use_cc_account_id string required/optional; unique account ID used in CloudCheckr; must be a payer account in CloudCheckr*
use_aws_account_id string required/optional; the 12-digit AWS account ID; must be a payer account in CloudCheckr*
One of the * parameters must be defined.

API CALL URL:

https://api.cloudcheckr.com/api/account.[json|xml]/delete_access_control_list_from_groupaccess_key=your_admin_access_key&use_account=AWS Main

REQUEST EXAMPLE:

curl -X POST \
-- https://api.cloudcheckr.com/api/account.[json|xml]/delete_access_control_list_from_group?access_key=your_admin_access_key&use_account=AWS Main\
-- header 'cache-control: no-cache' \
-- header 'content-type: application/[json|xml]' \
-- data '{
"group_id": "315ED648-DA56-4713-98DB-7D0A434A31F9",
"acls": ["dd82ecd7-c590-490f-9b3a-f22990a1b500[CC_Delimiter]16b586a1-4459-46e1-b348-8c24dd5cfb7f",
"dd82ecd7-c590-490f-9b3a-f22990a1b500[CC_Delimiter]e5c59d38-f3a1-4aac-aa48-a9823c1413ed"]
}

RESPONSE EXAMPLE:
XML:

<DeleteAccessControlListFromGroupResponse xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
             <Status>
                <Code>200</Code>
                <Message>OK</Message>
             </Status>
          </DeleteAccessControlListFromGroupResponse>
          

JSON:

{
"Code": 200,
"Message": "OK"
}

Delete Account

The API method “delete_account” is used to remove an AWS account that has been registered with CloudCheckr.

IMPORTANT: This call can only be made using Admin-Level Access Keys.

The preferred HTTP method for this call is GET.

XML call:

https://api.cloudcheckr.com/api/account.xml/delete_account?access_key=[access_key]&account_name=MyAccountName

JSON call:

https://api.cloudcheckr.com/api/account.json/delete_account?access_key=[access_key]&account_name=MyAccountName

INPUT PARAMETERS

This call accepts these parameters:

  • access_key (required) – Admin-Level Access Key is required for this call.
  • account_name (required) – the name of the AWS account that will be removed from CloudCheckr.

OUTPUT

XML & JSON Example:

{
"Code":200,
"Message":"OK"
}

Delete Group

The API method, “delete_group”, is used to delete the group with the specified ID.

The preferred HTTP method for this call is POST.

INPUT PARAMETERS:

Parameter Type Description
access_key string required; admin-level API key
group_id string required; group ID
email string required; email address of the user
user_id string required; user ID
use_account string required; friendly name of the account in the application
use_cc_account_id string required; account ID used in the application
use_aws_account_id string required; the 12-digit AWS account ID

ENDPOINT URL:

https://api.cloudcheckr.com/api/account.[json|xml]/delete_group

JSON/XML CALL EXAMPLE:

curl --request POST \
-- 'https://api.cloudcheckr.com/api/account.[json|xml]/delete_group?access_key=your_admin_access_key&use_cc_account_id=1234'\
-- header 'cache-control: no-cache' \
-- header 'content-type: application/[json|xml]' \
-- data '{
"(required)(admin level)access_key": "someValHere",
"(required)group_id": "someValHere",
"email": "someValHere",
"user_id": "someValHere",
"use_account": "someValHere",
"use_cc_account_id": "someValHere",
"use_aws_account_id": "someValHere",
}

SUCCESSFUL JSON/XML RESPONSE:

{
"Code": 200,
"Message": "OK"
}

Delete Tag

The API method, “delete_tag”, is used to delete an account-level tag in Multi-Account Views. If you delete an account-level tag, it will impact any account that uses this tag to build its Multi-Account Views (MAVs).

The preferred HTTP method for this call is POST.

INPUT PARAMETERS:

Parameter Type Description
access_key string required; admin-level API key
account_name string required; name of the account that contains the tag
account_tag string required; name of the account-level tag that will be deleted

ENDPOINT URL:

https://api.cloudcheckr.com/api/account.[json|xml]/delete_tag

JSON/XML CALL EXAMPLE:

curl --request POST \
-- 'https://api.cloudcheckr.com/api/account.[json|xml]/delete_tag?access_key=[access key]
-- header 'cache-control: no-cache' \
-- header 'content-type: application/[json|xml]' \
-- data '{
'account_name': 'my account name',
'account_tag': 'my account tag'
}

SUCCESSFUL JSON/XML RESPONSE:

{
"Code": 200,
"Message": "OK"
}

Edit Account Email Settings V2

The API method, “edit_account_email_settings_v2”, allows you to identify what conditions will trigger an email notification, how often you want CloudCheckr to send these notifications, and who will receive these notifications.

The preferred HTTP method for this call is POST.

INPUT PARAMETERS:

Parameter Type Description
access_key string required; admin-level access key
emails string required; identifies the email address(es) of the notification recipients
If you have multiple recipients, separate each address with a comma.
alert_daily_billing boolean optional; select if you want CloudCheckr to send an alert email if your daily cost goes above a selected percentage of your threshold
alert_health_affected boolean optional; select if you want CloudCheckr to send an alert email if problems with AWS performance and/or services, such as outages, are affecting one or more of your resources
alert_health_all boolean optional; select if you want CloudCheckr to send an alert email if AWS performance and/or services is experiencing any problems such as outages
daily_bill_summary boolean optional; select if you want CloudCheckr to email a summary of your daily bill that includes highlights of any unusual activity
daily_best_practices boolean optional; select if you want CloudCheckr to send a daily email with the Best Practices recommendations that it discovers in your account
daily_bpc_importance_level boolean optional; select if you want CloudCheckr to hide any Best Practice Importance Level indicators in the daily Best Practices email
daily_bpc_type boolean optional; select if you want CloudCheckr to hide any Best Practice Check Types indicators in the daily Best Practices email
change_monitoring boolean optional; select if you want CloudCheckr to send an email when it detects any changes in the Change Monitoring report
change_monitoring_aws_config boolean optional; select if you want CloudCheckr to send an email when it detects any changes in AWS Config
improperly_tagged_resources boolean optional; select if you want CloudCheckr to send an email when your resources break any tagging rules
automation boolean optional; select if you want CloudCheckr to send an email when an automation job finds or processes an item
self_healing boolean optional; select if you want CloudCheckr to send an email that reports on Self-Healing activity
daily_consolidated_bill_summary boolean optional; select you want CloudCheckr to send a daily email summary of the costs, credits, and the net bill of all your consolidated billing accounts
cloudtrail_summary boolean optional; select if you want CloudCheckr to send a daily email summary of the CloudTrail Event Counts filtered by the Top 10 users, event types, and failed event types
inventory_summary_report boolean optional; select if you want CloudCheckr to send a weekly email that lists two to three high-level statistics for each AWS service
ec2_trending_report boolean optional; select if you want CloudCheckr to send a weekly email that provides statistics on your EC2 configuration and usage
s3_summary_report boolean optional; select if you want CloudCheckr to send a weekly email that provides statistics on your S3 configuration and usage
ec2_resource_utilization_report boolean optional; select if you want CloudCheckr to send a weekly email that provides statistics on your EC2 CPU and network utilization
weekly_best_practices boolean optional; select if you want CloudCheckr to send a weekly email with the Best Practices recommendations that it discovers in your account
weekly_bpc_importance_level boolean optional; select if you want CloudCheckr to hide any Best Practice Importance Level indicators in the weekly Best Practices email
weekly_bpc_type boolean optional; select if you want CloudCheckr to hide any Best Practice Check Types indicators in the weekly Best Practices email
monthly_bill_summary boolean optional; select if you want CloudCheckr to email a summary of your monthly bill that includes highlights of any unusual activity
monthly_consolidated_bill_summary boolean optional; select you want CloudCheckr to send a monthly email summary of the costs, credits, and the net bill of all your consolidated billing accounts
monthly_best_practices boolean optional; select if you want CloudCheckr to send a monthly email with the Best Practices recommendations that it discovers in your account
monthly_bpc_importance_level boolean optional; select if you want CloudCheckr to hide any Best Practice Importance Level indicators in the monthly Best Practices email
monthly_bpc_type boolean optional; select if you want CloudCheckr to hide any Best Practice Check Types indicators in the monthly Best Practices email
use_aws_account_id string *optional/required; the 12-digit AWS account ID for the CloudCheckr account you are making the call for
use_account string *optional/required; the name of the CloudCheckr account you are making the call for
use_cc_account_id string *optional/required; the CloudCheckr ID of the account you are making the call for
*Because this call requires an admin-level access key, you must add one of the following parameters to your request:
  • use_aws_account_id
  • use_account
  • use_cc_account_id

API CALL URL:

https://api.cloudcheckr.com/api/account.[json|xml]/edit_account_email_settings_v2
curl -- request POST \
-- 'https://api.cloudcheckr.com/api/account.[json|xml]/edit_account_email_settings_v2?access_key=your_admin_access_key&use_aws_account_id=123451050627&emails=email_addresses' \
-- header 'cache-control: no-cache' \
-- header 'content-type: application/[json|xml]' \
-- data '{
"emails": "this@mailbox.com,that@mailbox.com",
"use_aws_account_id": "123451050627"
}

RESPONSE EXAMPLES:

Result 200 OK (XML):

	<edit_account_email_settings_v2Response xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
<status>
<Code>200</Code>
<Message>OK</Message>
</status>
</edit_account_email_settings_v2Response>

Result 200 OK (JSON):

	{
"Code": 200,
"Message": "OK"
}

Edit Account Name

The API method, “edit_accountname”, is used to edit the account name to better fit with the naming conventions used within your deployment.

The preferred HTTP method for this call is POST.

INPUT PARAMETERS:

Parameter Type Description
access_key string required; admin-level API key

Alternatively, you can use an account API key to rename the account.
account_name string required; name of the Cloudcheckr account
use_account string required/optional; friendly name of the account in CloudCheckr*
use_cc_account_id string required/optional; unique account ID used in CloudCheckr*
use_aws_account_id string required/optional; the 12-digit AWS account ID*
If you use an admin-level API key, you must define one of the * parameters.

ENDPOINT URL:

https://api.cloudcheckr.com/api/account.[json|xml]/edit_accountname

JSON/XML CALL EXAMPLE:

curl --request POST \
-- https://api.cloudcheckr.com/api/account.[json|xml]/edit_accountname?access_key=[access key]
-- header 'cache-control: no-cache' \
-- header 'content-type: application/[json|xml]' \
-- data '{
'account_name': CloudCheckr Support',
}

SUCCESSFUL JSON/XML RESPONSE:

{
"Code": 200,
"Message": "OK"
}

Edit Credential

The API method, “edit_credential”, is used to add or change the AWS credentials on an AWS account that has been registered with CloudCheckr.

Note:

  • The HTTP method for this call is POST.

INPUT PARAMETERS:

Parameter Type Description
access_key string required; admin-level API key

Alternatively, you can use an account API key to rename the account.
aws_access_key string required/optional; the access key of the IAM user whose credentials will be used to connect CloudCheckr to your AWS account*
aws_secret_key string required/optional; the secret key of the IAM user whose credentials will be used to connect CloudCheckr to your AWS account*
use_account string required/optional; name of the account in CloudCheckr*
use_aws_account_id string required/optional; the 12-digit AWS account ID*
aws_role_arn string required/optional; AWS role ARN parameter that gets generated when you create a role in AWS using CLI*

See the Create Role topic in the AWS documentation for more information.

API CALL URL:

https://api.cloudcheckr.com/api/account.[json|xml]/edit_credential/

REQUEST EXAMPLE:

curl --request POST \  
-- 'https://api.cloudcheckr.com/api/account.[json|xml]/edit_credential?access_key=your_admin_access_key

SUCCESSFUL JSON/XML RESPONSE:

{
"Code": 200,
"Message": "OK"
}

Get Access Control List

The API method, “get_access_control_list”, configures which features of the application are visible and accessible for an account.

The preferred HTTP method for this call is POST.

INPUT PARAMETERS:

Parameter Type Description
access_key string required; admin-level access key
section string

optional; the name of the feature, module, or report that you want users to have access to in the application

Here are some examples of sections in the application:

  • Savings
  • Best Practices
  • Cost
  • Inventory
If you do not specify a section, all sections will be visible and accessible in the account.

use_aws_account_id

string

*optional/required; the 12-digit AWS account ID for the CloudCheckr account you are making the call for

use_account

string

*optional/required; the name of the CloudCheckr account you are making the call for

use_cc_account_id

string

*optional/required; the CloudCheckr ID of the account you are making the call for

*Because this call requires an admin-level access key, you must add one of the following parameters to your request:
  • use_aws_account_id
  • use_account
  • use_cc_account_id

API CALL URL:

https://api.cloudcheckr.com/api/account.[json|xml]/get_access_control_list

REQUEST EXAMPLE:

curl -- request POST \
-- 'https://api.cloudcheckr.com/api/account.json/get_access_control_list' \
-- header 'access_key: [access key]' \
-- header 'content-type: application/json' \
-- data '{
"section": "Savings",
"use_cc_account_id": "3"
}

RESPONSE EXAMPLES:

<?xml version="1.0" encoding="UTF-8" ?>
<responseModel>
<Id>02xxxxxx-7953-4932-88d5-0d54fdf01c51[CC_Delimiter]cedd1593-75d5-48d1-a48c-e17</xxxxxxxxxxx>
<Name>Cost Savings</Name>
<Section>Savings</Section>
<Code>0</Code>
<Message />
</responseModel>
<responseModel>
<Id>02bxxxxxx-7953-4932-88d5-0d54fdf01c51[CC_Delimiter]da61a4df-d4be-4a57-9e6a-xxxxxxxxxxxx</Id>
<Name>Cost Savings</Name>
<Section>Savings</Section>
<Code>0</Code>
<Message />
</responseModel>
<responseModel>
<Id>02bxxxxx-7953-4932-88d5-0d54fdf01c51[CC_Delimiter]f3dc0618-c139-4f28-99d5-xxxxxxxxxxxx</Id>
<Name>Cost Savings</Name>
<Section>Savings</Section>
<Code>0</Code>
<Message />
</responseModel>
<responseModel>
<Id>02bxxxxx-7953-4932-88d5-0d54fdf01c51[CC_Delimiter]6feaacf0-e136-48c4-90b1-xxxxxxxxxxxx</Id>
<Name>Cost Savings</Name>
<Section>Savings</Section>
<Code>0</Code>
<Message />
</responseModel>
<Code>200</Code>
<Message>OK</Message>

{
"responseModel": [
{
"Id": "02xxxxxx-7953-4932-88d5-0d54fdf01c51[CC_Delimiter]cedd1593-75d5-48d1-a48c-e17",
"Name": "Cost Savings",
"Section": "Savings",
"Code": 0,
"Message": null
},
{
"Id": "02bxxxxxx-7953-4932-88d5-0d54fdf01c51[CC_Delimiter]da61a4df-d4be-4a57-9e6a-xxxxxxxxxxxx",
"Name": "Cost Savings",
"Section": "Savings",
"Code": 0,
"Message": null
},
{
"Id": "02bxxxxx-7953-4932-88d5-0d54fdf01c51[CC_Delimiter]f3dc0618-c139-4f28-99d5-xxxxxxxxxxxx",
"Name": "Cost Savings",
"Section": "Savings",
"Code": 0,
"Message": null
},
{
"Id": "02bxxxxx-7953-4932-88d5-0d54fdf01c51[CC_Delimiter]6feaacf0-e136-48c4-90b1-xxxxxxxxxxxx",
"Name": "Cost Savings",
"Section": "Savings",
"Code": 0,
"Message": null
}
],
"Code": 200,
"Message": "OK"
}

Get Access Control List By ID

The API method, “get_access_control_list_by_id”, is used to return the access control list by ID.

The preferred HTTP method for this call is POST.

INPUT PARAMETERS:

Parameter Type Description
access_key string required; admin-level API key
id string required; ID of the ACL item
use_account string required; friendly name of the account in the application
use_cc_account_id string required; account ID used in the application
use_aws_account_id string required; the 12-digit AWS account ID

ENDPOINT URL:

https://api.cloudcheckr.com/api/account.[json|xml]/get_access_control_list_by_id

JSON/XML CALL EXAMPLE:

curl --request POST \
-- 'https://api.cloudcheckr.com/api/account.[json|xml]/get_access_control_list_by_id&access_key=your_admin_access_key&use_cc_account_id=1234'\
-- header 'cache-control: no-cache' \
-- header 'content-type: application/[json|xml]' \
-- data '{
"(required)(admin level)access_key": "someValHere",
"(required)id": "someValHere",
"use_account": "someValHere",
"use_cc_account_id": "someValHere",
"use_aws_account_id": "someValHere",
}

SUCCESSFUL JSON/XML RESPONSE:

{
"Code": 200,
"Message": "OK"
}

Get Access Control List Per Group

The API method, “get_access_control_list_per_group”, is used to return the access control list by group.

The preferred HTTP method for this call is POST.

INPUT PARAMETERS:

Parameter Type Description
access_key string required; admin-level API key
group_id string required; ID of the group
use_account string required/optional: friendly name of the account in CloudCheckr; must be a payer account in CloudCheckr*
use_cc_account_id string required/optional: unique account ID used in CloudCheckr; must be a payer account in CloudCheckr*
use_aws_account_id string required/optional: the 12-digit AWS account ID; must be a payer account in CloudCheckr*
One of the * parameters must be defined.

API CALL URL:

https://api.cloudcheckr.com/api/account.[json|xml]/get_access_control_list_per_group?access_key=your_admin_access_key&use_account=AWS Main&group_id=315ED648-DA56-4713-98DB-7D0A434A31F9

REQUEST EXAMPLE:

curl -X GET \
-- https://api.cloudcheckr.com/api/account.[json|xml]/get_access_control_list_per_group?access_key=your_admin_access_key&use_account=AWS Main&group_id=315ED648-DA56-4713-98DB-7D0A434A31F9\
-- header 'cache-control: no-cache' \
-- header 'content-type: application/[json|xml]' \

RESPONSE EXAMPLE:
XML:

<GetAccessControlListPerGroupResponse xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance>
               <acl>
                 <id>dd82ecd7-c590-490f-9b3a-f22990a1b500[CC_Delimiter]bde7a10b-6e76-4ce5-918c-5c4821b4f3bd</id>
                 <name>Inventory Summary</name>
                 <section>Inventory</section>
                 <code>0</code>
                 <message>null</message>
               </acl>
               <acl>
                 <id>dd82ecd7-c590-490f-9b3a-f22990a1b500[CC_Delimiter]4adf637d-667a-4530-a6a4-e8b4e5fcd340</id>
                 <name>Map Overlay</name>
                 <section>Inventory</section>
                 <code>0</code>
                 <message>null</message>
               </acl>
               <acl>
                 <id>dd82ecd7-c590-490f-9b3a-f22990a1b500[CC_Delimiter]08d18f15-1e86-40f7-bc8f-37f8bc27f1b7</id>
                 <nameTagged Resources</name>
                 <section>Inventory</section>
                 <code>0</code>
                 <message>null</message>
               </acl>
          </GetAccessControlListPerGroupResponse>
          

JSON:

{
"Acls": [
{
"Id": "dd82ecd7-c590-490f-9b3a-f22990a1b500[CC_Delimiter]bde7a10b-6e76-4ce5-918c-5c4821b4f3bd",
"Name": "Inventory Summary",
"Section": "Inventory",
"Code": 0,
"Message": null
},
{
"Id": "dd82ecd7-c590-490f-9b3a-f22990a1b500[CC_Delimiter]4adf637d-667a-4530-a6a4-e8b4e5fcd340",
"Name": "Map Overlay",
"Section": "Inventory",
"Code": 0,
"Message": null
},
{
"Id": "dd82ecd7-c590-490f-9b3a-f22990a1b500[CC_Delimiter]08d18f15-1e86-40f7-bc8f-37f8bc27f1b7",
"Name": "Tagged Resources",
"Section": "Inventory",
"Code": 0,
"Message": null
}
]
}

Get Account

The API method, "get_account", is used to determine when CloudCheckr last updated the data in a selected account.

The preferred HTTP method for this call is GET.

INPUT PARAMETERS:

Parameter Type Description
access_key string required; admin-level access key
account_id string

required; the CloudCheckr project ID of the account you are making the call for

The account_id is equivalent to the use_cc_account_id.

To get the account_id, you need to run the get_accounts_v4 call, which will return the cc_account_id parameter.

API CALL URL:

https://api.cloudcheckr.com/api/account.[json|xml]/get_account

REQUEST EXAMPLE:

curl -- request GET \
-- https://api.cloudcheckr.com/api/account.[json|xml]/get_account?access_key=your_admin_access_key&account_id=3'\
-- header 'cache-control: no-cache' \
-- header 'content-type: application/[json|xml]' \

RESPONSE EXAMPLE:
XML:

<?xml version="1.0" encoding="UTF-8" ?>
<Id>3</Id>
<Name>Test Payer</Name>
<Provider>Amazon Web Services</Provider>
<Type>General</Type>
<AccountId>000011050627</AccountId>
<HasCredentials>true</HasCredentials>
<Note></Note>
<LastUpdated>2020-11-27T01:38:45</LastUpdated>
<PayerId />
<PayerAccountId />
<Code>0</Code>
<Message />

JSON:

{
"Id": 3,
"Name": "Test Payer",
"Provider": "Amazon Web Services",
"Type": "General",
"AccountId": "000011050627",
"HasCredentials": true,
"Note": "",
"LastUpdated": "2020-11-27T01:38:45",
"PayerId": null,
"PayerAccountId": null,
"Code": 0,
"Message": null
}
In our response examples, please note that:
  • Id refers to the project ID or account_id parameter
  • AccountId refers to the AWS account ID

Get Account Email Settings

The API method, “get_account_email_settings”, is used to return a complete list of all email settings in a CloudCheckr account.

  • This call can only be made using admin-level access keys.
  • The preferred HTTP method for this call is GET.

INPUT PARAMETERS:

Parameter Type Description
access_key string required, admin-level API key
use_account string required/optional; name of the account in CloudCheckr; must be a payer account in CloudCheckr*
use_cc_account_id string required/optional; unique account ID used in CloudCheckr; must be a payer account in CloudCheckr*
use_aws_account_id string required/optional: the 12-digit AWS account ID; must be a payer account in CloudCheckr*
 One of the * parameters must be defined.

API CALL URL:

https://api.cloudcheckr.com/api/account.[json|xml]/get_account_email_settings?access_key=your_admin_access_key&use_cc_account_id=1234'

REQUEST EXAMPLE:

curl -X GET \
-- https://api.cloudcheckr.com/api/account.[json|xml]/get_account_email_settings?access_key=your_admin_access_key&use_cc_account_id=1234'\
-- header 'cache-control: no-cache' \
-- header 'content-type: application/[json|xml]' \

RESPONSE EXAMPLE:

XML:

<GetAccountEmailSettingsResponse xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
              <accounts_and_email_settings>
                  <AccountAndEmailSettings>
                      <ProjectName>Account_Name_Example</ProjectName>
                      <EmailReportRecipients>
                          <EmailAddresses>email1@cloudcheckr.com, email2@cloudcheckr.com</EmailAddresses>
                      </EmailReportRecipients>
                      <AlertEmailSettings>
                          <EnableDailyCostAlert>true</EnableDailyCostAlert>
                          <AwsCostThreshold>10</AwsCostThreshold>
                          <EnableAwsHealthAlerts>false</EnableAwsHealthAlerts>
                          <EnableAwsHealthAlertsIfAffects>true</EnableAwsHealthAlertsIfAffects>
                      </AlertEmailSettings>
                      <DailyEmailSettings>
                          <EnableDailyChangeMonitoring>false</EnableDailyChangeMonitoring>
                          <EnableDailyBestPractice>false</EnableDailyBestPractice>
                          <EnableDailyBillForceUsingCloudWatch>false</EnableDailyBillForceUsingCloudWatch>
                          <EnableDailyAwsConsolidatedBillingSummary>true</EnableDailyAwsConsolidatedBillingSummary>
                          <EnableDailyChangeMonitoringAwsConfig>false</EnableDailyChangeMonitoringAwsConfig>
                          <EnableAutomation>false</EnableAutomation>
                          <EnableImproperlyTaggedResources>false</EnableImproperlyTaggedResources>
                          <EnableDailyCloudTrailSummary>false</EnableDailyCloudTrailSummary>
                          <DailyBestPracticeEmailSettings>
                              <EnableHighImportance>false</EnableHighImportance>
                              <EnableMediumImportance>false</EnableMediumImportance>
                              <EnableLowImportance>false</EnableLowImportance>
                              <EnableInformationalImportance>false</EnableInformationalImportance>
                              <EnableSecurityType>false</EnableSecurityType>
                              <EnableCostType>false</EnableCostType>
                              <EnableUsageType>false</EnableUsageType>
                              <EnableAvailabilityType>false</EnableAvailabilityType>
                              <EnableTrustedAdvisorType>false</EnableTrustedAdvisorType>
                          </DailyBestPracticeEmailSettings>
                      </DailyEmailSettings>
                      <WeeklyEmailSettings>
                          <EnableWeeklyInventory>true</EnableWeeklyInventory>
                          <EnableWeeklyS3Summary>true</EnableWeeklyS3Summary>
                          <EnableWeeklyEc2Trend>true</EnableWeeklyEc2Trend>
                          <EnableWeeklyS3Trend>false</EnableWeeklyS3Trend>
                          <EnableWeeklyEc2Utilization>true</EnableWeeklyEc2Utilization>
                          <EnableWeeklyBestPractice>false</EnableWeeklyBestPractice>
                          <WeeklyBestPracticeEmailSettings>
                              <EnableHighImportanceWeekly>false</EnableHighImportanceWeekly>
                              <EnableMediumImportanceWeekly>false</EnableMediumImportanceWeekly>
                              <EnableLowImportanceWeekly>false</EnableLowImportanceWeekly>
                              <EnableInformationalImportanceWeekly>false</EnableInformationalImportanceWeekly>
                              <EnableSecurityTypeWeekly>false</EnableSecurityTypeWeekly>
                              <EnableCostTypeWeekly>false</EnableCostTypeWeekly>
                              <EnableUsageTypeWeekly>false</EnableUsageTypeWeekly>
                              <EnableAvailabilityTypeWeekly>false</EnableAvailabilityTypeWeekly>
                          </WeeklyBestPracticeEmailSettings>
                      </WeeklyEmailSettings>
                      <MonthlyEmailSettings>
                          <EnableMonthlyCost>false</EnableMonthlyCost>
                          <EnableMonthlyAwsConsolidatedBillingSummary>false</EnableMonthlyAwsConsolidatedBillingSummary>
                          <EnableMonthlyBestPractice>false</EnableMonthlyBestPractice>
                          <DaysSelectedMonthly />
                          <MonthlyBestPracticeEmailSettings>
                              <EnableHighImportanceMonthly>false</EnableHighImportanceMonthly>
                              <EnableMediumImportanceMonthly>false</EnableMediumImportanceMonthly>
                              <EnableLowImportanceMonthly>false</EnableLowImportanceMonthly>
                              <EnableInformationalImportanceMonthly>false</EnableInformationalImportanceMonthly>
                              <EnableSecurityTypeMonthly>false</EnableSecurityTypeMonthly>
                              <EnableCostTypeMonthly>false</EnableCostTypeMonthly>
                              <EnableUsageTypeMonthly>false</EnableUsageTypeMonthly>
                              <EnableAvailabilityTypeMonthly>false</EnableAvailabilityTypeMonthly>
                          </MonthlyBestPracticeEmailSettings>
                      </MonthlyEmailSettings>
                  </AccountAndEmailSettings>
              </accounts_and_email_settings>
          </GetAccountEmailSettingsResponse>
          

JSON:

{
"GetAccountEmailSettingsResponse": {
"accounts_and_email_settings": {
"AccountAndEmailSettings": {
"ProjectName": "Account_Name_Example",
"EmailReportRecipients": {
"EmailAddresses": "email1@cloudcheckr.com, email2@cloudcheckr.com"
},
"AlertEmailSettings": {
"EnableDailyCostAlert": "true",
"AwsCostThreshold": "10",
"EnableAwsHealthAlerts": "false",
"EnableAwsHealthAlertsIfAffects": "true"
},
"DailyEmailSettings": {
"EnableDailyChangeMonitoring": "false",
"EnableDailyBestPractice": "false",
"EnableDailyBillForceUsingCloudWatch": "false",
"EnableDailyAwsConsolidatedBillingSummary": "true",
"EnableDailyChangeMonitoringAwsConfig": "false",
"EnableAutomation": "false",
"EnableImproperlyTaggedResources": "false",
"EnableDailyCloudTrailSummary": "false",
"DailyBestPracticeEmailSettings": {
"EnableHighImportance": "false",
"EnableMediumImportance": "false",
"EnableLowImportance": "false",
"EnableInformationalImportance": "false",
"EnableSecurityType": "false",
"EnableCostType": "false",
"EnableUsageType": "false",
"EnableAvailabilityType": "false",
"EnableTrustedAdvisorType": "false"
}
},
"WeeklyEmailSettings": {
"EnableWeeklyInventory": "true",
"EnableWeeklyS3Summary": "true",
"EnableWeeklyEc2Trend": "true",
"EnableWeeklyS3Trend": "false",
"EnableWeeklyEc2Utilization": "true",
"EnableWeeklyBestPractice": "false",
"WeeklyBestPracticeEmailSettings": {
"EnableHighImportanceWeekly": "false",
"EnableMediumImportanceWeekly": "false",
"EnableLowImportanceWeekly": "false",
"EnableInformationalImportanceWeekly": "false",
"EnableSecurityTypeWeekly": "false",
"EnableCostTypeWeekly": "false",
"EnableUsageTypeWeekly": "false",
"EnableAvailabilityTypeWeekly": "false"
}
},
"MonthlyEmailSettings": {
"EnableMonthlyCost": "false",
"EnableMonthlyAwsConsolidatedBillingSummary": "false",
"EnableMonthlyBestPractice": "false",
"DaysSelectedMonthly": "",
"MonthlyBestPracticeEmailSettings": {
"EnableHighImportanceMonthly": "false",
"EnableMediumImportanceMonthly": "false",
"EnableLowImportanceMonthly": "false",
"EnableInformationalImportanceMonthly": "false",
"EnableSecurityTypeMonthly": "false",
"EnableCostTypeMonthly": "false",
"EnableUsageTypeMonthly": "false",
"EnableAvailabilityTypeMonthly": "false"
}
}
}
}
}

Get Account Level Tags V2

The API method “get_account_level_tags_v2”, returns enabled account-level tags in three ways:

When called with only an access key, the call returns all account-level tags enabled in this customer, grouped by project name.

When called with a general account specified, the call returns all account-level tags enabled on that general account.

When called with a Multi-Account View specified, the call returns a list of accounts associated with the MAV and all enabled tags in the MAV.

Using call against general accounts:

The preferred HTTP method for this call is GET.

XML call:

https://api.cloudcheckr.com/api/account.xml/get_account_level_tags_v2?access_key=[access_key]

JSON call:

https://api.cloudcheckr.com/api/account.json/get_account_level_tags_v2?access_key=[access_key]

INPUT PARAMETERS

This call accepts these parameters:

  • access_key (required) – Admin-Level Access Key is required for this call.
  • use_account (optional) – Account name is used here; returns enabled account-level tags from specific account(s).

OUTPUT

XML Example:

<AccountLevelTagsReponse
                xmlns:xsd="http://www.w3.org/2001/XMLSchema"
                xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
                <AccountItems>
                     <AccountItem>
                          <AccountName>My General Account Name</AccountName>
                          <TagsNames>
                               <string>MyAccountLevelTag1</string>
                               <string>MyAccountLevelTag2</string>
                          </TagsNames>
                     </AccountItem>
                </AccountItems>
           </AccountLevelTagsReponse>

JSON Example:

{
           {AccountItems": [{"AccountName": "814089178758_IOC_PRD", "TagsNames": ["ISD", "USD Accounts", "All Intel Accounts", "All SSG Accounts]}]}
          
          
          
          

Using the call against Multi-Account Views:

XML call:

https://api.cloudcheckr.com/api/account.xml/get_account_level_tags_v2?access_key=[access_key]&use_account=[MAV account name]

JSON call:

https://api.cloudcheckr.com/api/account.json/get_account_level_tags_v2?access_key=[access_key]&use_account=[MAV account name]

INPUT PARAMETERS

This call accepts these parameters:

  • access_key (required) – Admin-Level Access Key is required for this call.
  • use_account (required)- Account name is used here; returns enabled account-level tags from MAV account(s).

OUTPUT

XML Example:

<AccountLevelTagsReponse
                xmlns:xsd="http://www.w3.org/2001/XMLSchema"
                xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
                <AccountItems>
                     <AccountItem>
                          <AccountName>My MAV Account Name</AccountName>
                          <TagsNames>
                               <string>MyAccountLevelTag1</string>
                               <string>MyAccountLevelTag2</string>
                          </TagsNames>
                     </AccountItem>
                </AccountItems>
           </AccountLevelTagsReponse>

JSON Example:

{
           "AccountLevelTagsReponse": {
             "-xmlns:xsd": "http://www.w3.org/2001/XMLSchema",
             "-xmlns:xsi": "http://www.w3.org/2001/XMLSchema-instance",
               "AccountItems": {
                 "AccountItem": {
                   "AccountName": "My MAV Account Name",
                   "TagsNames": {
                     "string": [
                       "MyAccountLevelTag1",
                       "MyAccountLevelTag2"
                     ]
                   }
                 }
               }
             }
           }
          

Get Accounts By Group

The API method, “get_accounts_by_group”, is used to return a list of accounts based by a group ID.

The preferred HTTP method for this call is POST.

INPUT PARAMETERS:

Parameter Type Description
access_key string required; admin-level API key
group_id string required; ID of the group
use_account string required; name of the account in the application
use_cc_account_id string required; account ID used in the application
use_aws_account_id string required; the 12-digit AWS account ID

ENDPOINT URL:

https://api.cloudcheckr.com/api/account.[json|xml]/get accounts_by_group

JSON/XML CALL EXAMPLE:

curl --request POST \
-- 'https://api.cloudcheckr.com/api/account.[json|xml]/get_accounts_by_group?access_key=your_admin_access_key&use_cc_account_id=1234'\
-- header 'cache-control: no-cache' \
-- header 'content-type: application/[json|xml]' \
-- data '{
"(required)(admin-level)access_key": "someValHere",
"(required)group_id": "someValHere",
"use_account": "someValHere",
"use_cc_account_id": "someValHere",
"use_aws_account_id": "someValHere",
}

SUCCESSFUL JSON/XML RESPONSE:

{
"Projects": [
{
"Id": 3,
"Name": "2150 AWS Prod",
"Provider": "Amazon Web Services",
"Type": "General",
"AccountId": "215011050627",
"HasCredentials": true,
"Note": "",
"LastUpdated": "2019-09-19T22:00:50"
},
{
"Id": 3,
"Name": "2150 AWS Prod",
"Provider": "Amazon Web Services",
"Type": "General",
"AccountId": "215011050627",
"HasCredentials": true,
"Note": "",
"LastUpdated": "2019-09-19T22:00:50"
},
{
"Id": 4,
"Name": "949 AWS Prod",
"Provider": "Amazon Web Services",
"Type": "General",
"AccountId": "949195593353",
"HasCredentials": true,
"Note": null,
"LastUpdated": "2019-09-19T13:58:42"
},
{
"Id": 4,
"Name": "949 AWS Prod",
"Provider": "Amazon Web Services",
"Type": "General",
"AccountId": "949195593353",
"HasCredentials": true,
"Note": null,
"LastUpdated": "2019-09-19T13:58:42"
},
{
"Id": 6,
"Name": "4430 AWS Prod",
"Provider": "Amazon Web Services",
"Type": "General",
"AccountId": "443094636793",
"HasCredentials": true,
"Note": null,
"LastUpdated": "2019-09-19T18:24:01"
},
{
"Id": 6,
"Name": "4430 AWS Prod",
"Provider": "Amazon Web Services",
"Type": "General",
"AccountId": "443094636793",
"HasCredentials": true,
"Note": null,
"LastUpdated": "2019-09-19T18:24:01"
},
{
"Id": 8,
"Name": "open-sales-int-field-poc",
"Provider": "Amazon Web Services",
"Type": "General",
"AccountId": "103237659442",
"HasCredentials": true,
"Note": "tesst",
"LastUpdated": "2019-09-19T18:18:50"
},
{
"Id": 821,
"Name": "China Test",
"Provider": "Amazon Web Services",
"Type": "General",
"AccountId": "281027638441",
"HasCredentials": true,
"Note": null,
"LastUpdated": "2017-05-16T15:07:50"
},
{
"Id": 938,
"Name": "DevOps Account",
"Provider": "Amazon Web Services",
"Type": "General",
"AccountId": "087544996801",
"HasCredentials": true,
"Note": null,
"LastUpdated": "2019-09-19T14:55:58"
},
{
"Id": 1522,
"Name": "Map To Payer",
"Provider": "Amazon Web Services",
"Type": "General",
"AccountId": "625072036134",
"HasCredentials": true,
"Note": null,
"LastUpdated": "2019-09-20T09:42:35"
},
{
"Id": 1536,
"Name": "183698509299",
"Provider": "Amazon Web Services",
"Type": "General",
"AccountId": "183698509299",
"HasCredentials": true,
"Note": null,
"LastUpdated": "2019-09-20T16:09:13"
},
{
"Id": 1537,
"Name": "245990094719",
"Provider": "Amazon Web Services",
"Type": "General",
"AccountId": "245990094719",
"HasCredentials": true,
"Note": null,
"LastUpdated": null
},
{
"Id": 1539,
"Name": "{\"Rowkey\":\"gy6x99zrwhea7r2s69xhjb861ejh3025\",\"Data\":\"+nj0zsTpqp20TR+3J5d/iQ==\"}",
"Provider": "Amazon Web Services",
"Type": "General",
"AccountId": "557949322966",
"HasCredentials": true,
"Note": null,
"LastUpdated": null
},
{
"Id": 1540,
"Name": "260172486890",
"Provider": "Amazon Web Services",
"Type": "General",
"AccountId": "260172486890",
"HasCredentials": true,
"Note": null,
"LastUpdated": null
},
{
"Id": 1645,
"Name": "718017 Demo",
"Provider": "Amazon Web Services",
"Type": "General",
"AccountId": null,
"HasCredentials": false,
"Note": null,
"LastUpdated": null
},
{
"Id": 1662,
"Name": "1836 Duplicate Test",
"Provider": "Amazon Web Services",
"Type": "General",
"AccountId": "183698509299",
"HasCredentials": true,
"Note": null,
"LastUpdated": "2019-09-19T17:58:44"
},
{
"Id": 1667,
"Name": "{\"Rowkey\":\"gy6x99zrwhea7r2s69xhjb861ejh3025\",\"Data\":\"le+IPer7RwEkaZIUzUkC4w==\"}",
"Provider": "Amazon Web Services",
"Type": "General",
"AccountId": null,
"HasCredentials": false,
"Note": null,
"LastUpdated": null
},
{
"Id": 1669,
"Name": "{\"Rowkey\":\"gy6x99zrwhea7r2s69xhjb861ejh3025\",\"Data\":\"hBuyY+5DPgGWQa0Zldizqw==\"}",
"Provider": "Amazon Web Services",
"Type": "General",
"AccountId": null,
"HasCredentials": false,
"Note": null,
"LastUpdated": null
},
{
"Id": 1670,
"Name": "{\"Rowkey\":\"gy6x99zrwhea7r2s69xhjb861ejh3025\",\"Data\":\"1QvCGYHCAJ9D+TZzj8gs+Q==\"}",
"Provider": "Amazon Web Services",
"Type": "General",
"AccountId": null,
"HasCredentials": false,
"Note": null,
"LastUpdated": null
},
{
"Id": 1672,
"Name": "{\"Rowkey\":\"gy6x99zrwhea7r2s69xhjb861ejh3025\",\"Data\":\"qgBge5jxZGgi9HmkbPqWmw==\"}",
"Provider": "Amazon Web Services",
"Type": "General",
"AccountId": null,
"HasCredentials": false,
"Note": null,
"LastUpdated": null
},
{
"Id": 1674,
"Name": "{\"Rowkey\":\"gy6x99zrwhea7r2s69xhjb861ejh3025\",\"Data\":\"RTtaVBm1Eko3i3+azzldTA==\"}",
"Provider": "Amazon Web Services",
"Type": "General",
"AccountId": null,
"HasCredentials": false,
"Note": null,
"LastUpdated": null
},
{
"Id": 1675,
"Name": "Sample (demo purposes only)",
"Provider": "Amazon Web Services",
"Type": "General",
"AccountId": null,
"HasCredentials": false,
"Note": null,
"LastUpdated": null
}
]
}

Get Accounts V2

The API method, “get_accounts_v2”, is used to return a complete list of all AWS accounts registered in CloudCheckr. This call will return an ID for each account that can be used for the parameter, “use_cc_account_id”, when making calls to the admin-level API. It will also include the AWS account ID.

This call can only be made using admin-level access keys.

The preferred HTTP method for this call is GET.

INPUT PARAMETERS:

Parameter Type Description
access_key string required, admin-level API key
use_account string required/optional; name of the account in CloudCheckr; must be a payer account in CloudCheckr*
use_cc_account_id string required/optional; unique account ID used in CloudCheckr; must be a payer account in CloudCheckr*
use_aws_account_id string required/optional; the 12-digit AWS account ID; must be a payer account in CloudCheckr*
One of the * parameters must be defined.

API CALL URL:

https://api.cloudcheckr.com/api/account.[json|xml]/get_accounts_v2?access_key=[access_key]

REQUEST EXAMPLE:

curl -X GET \
-- https://api.cloudcheckr.com/api/account.[json|xml]/get_accounts_v2?access_key=your_admin_access_key'\
-- header 'cache-control: no-cache' \
-- header 'content-type: application/[json|xml]' \

RESPONSE EXAMPLE:
XML:

<GetAccountsResponse2 xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
              <accounts_and_users>
                  <AccountAndUsernames>
                      <account_name>AWS Account1</account_name>
                      <cc_account_id>1</cc_account_id>
                      <aws_account_id>123456789012</aws_account_id>
                      <user_names>
                          <string>user@domain.com</string>
                      </user_names>
                  </AccountAndUsernames>
              </accounts_and_users>
          </GetAccountsResponse2>


JSON:

{
"accounts_and_users": [
{
"account_name": "AWS Account1",
"cc_account_id": "1",
"user_names":
"aws_account_id":"123456789012" [
"user@domain.com"
]
},
{
"accounts_and_users": [
{
"account_name": "AWS Account2",
"cc_account_id": "2",
"user_names":
"aws_account_id":"234567890123" [
"user@domain.com"
]
},
{
"accounts_and_users": [
{
"account_name": "AWS Account3",
"cc_account_id": "3",
"user_names":
"aws_account_id":"345678901234" [
"user@domain.com"
]
}
]
}

Get Accounts V4

The API method, “get_accounts_v4”, is used to return a complete list of all AWS and Azure accounts registered in CloudCheckr. This call will return an ID for each account that can be used for the parameter, “use_cc_account_id”, when making calls to the admin-level API. For AWS, it will include the AWS account ID and for Azure, it will include the Subscription ID.

This call can only be made using admin-level access keys.

The preferred HTTP method for this call is GET.

INPUT PARAMETERS:

Parameter Type Description
access_key string required, admin-level API key
use_account string required/optional; name of the account in CloudCheckr; must be a payer account in CloudCheckr*
use_cc_account_id string required/optional; unique account ID used in CloudCheckr; must be a payer account in CloudCheckr*
use_aws_account_id string required/optional; the 12-digit AWS account ID; must be a payer account in CloudCheckr*
One of the * parameters must be defined.

API CALL URL:

https://api.cloudcheckr.com/api/account.[json|xml]/get_accounts_v4?access_key=[access_key]

REQUEST EXAMPLE:

curl -X GET \
-- https://api.cloudcheckr.com/api/account.[json|xml]/get_accounts_v4?access_key=your_admin_access_key'\
-- header 'cache-control: no-cache' \
-- header 'content-type: application/[json|xml]' \

RESPONSE EXAMPLE:
XML:

<GetAccountsResponse4 xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
               <accounts_and_users>
                  <AccountAndUsernames4>
                      <account_name>AWS Account Name</account_name>
                      <cc_account_id>1</cc_account_id>
                      <user_names>
                          <string>user@domain.com</string>
                      </user_names>
                      <aws_account_id>123456789012</aws_account_id>
                      <externalId>CC-99999999999999999999999999999999</externalId>
                  </AccountAndUsernames4>
              <AccountAndUsernames4>
                      <account_name>Azure Subscription</account_name>
                      <cc_account_id>2</cc_account_id>
                      <user_names>
                          <string>user@domain.com</string>
                      </user_names>
                      <externalId>CC-88888888888888888888888888888888</externalId>
                      <azure_account_id>11111111-2222-3333-4444-555555555555</azure_account_id>
                  </AccountAndUsernames4>
              </accounts_and_users>
          </GetAccountsResponse4>

JSON:

{
"accounts_and_users": {
"accounts_and_users": [
{
"azure_account_id": null,
"externalId": "CC-99999999999999999999999999999999",
"aws_account_id": "123456789012",
"account_name": "AWS Account Name",
"cc_account_id": "1",
"user_names": [
"user@domain.com"
]
},
{
"azure_account_id": "11111111-2222-3333-4444-555555555555",
"externalId": "CC-88888888888888888888888888888888",
"aws_account_id": null,
"account_name": "Azure Subscription",
"cc_account_id": "2",
"user_names": [
"user@domain.com"
]
}
]
}

Get CloudTrail Custom Metrics

The API method, “get_cloudtrail_custom_metrics”, is used to export a list of Amazon Machine Images (AMIs) and every launched instance. This API request is based on the Ec2AmiWorkload custom metric.

The preferred HTTP method for this call is GET.

INPUT PARAMETERS:

Parameter

Type

Description

access_key

string

required; admin-level access key

type

string

optional; type of custom metric
Currently, the only acceptable value is Ec2AmiWorkload.

from

DateTime

optional; the date that you want CloudCheckr to start getting data for the CloudTrail custom metrics

to

DateTime

optional; the date that you want CloudCheckr to stop getting data for the CloudTrail custom metrics

use_aws_account_id

string

*optional/required; the 12-digit AWS account ID for the CloudCheckr account you are making the call for

use_account

string

*optional/required; the name of the CloudCheckr account you are making the call for

use_cc_account_id

string

*optional/required; the CloudCheckr ID of the account you are making the call for

*Because this call requires an admin-level access key, you must add one of the following parameters to your request:
  • use_aws_account_id
  • use_account
  • use_cc_account_id

API CALL URL:

https://api.cloudcheckr.com/api/security.[json|xml]/get_cloudtrail_custom_metrics

REQUEST EXAMPLE:

curl -- request GET \
-- 'https://api.cloudcheckr.com/api.cloudcheckr.com/api/security.[json|xml]/get_cloudtrail_custom_metrics?access_key=[your_access_key]&use_cc_account_id=3&type=Ec2AmiWorkload'\
-- header 'cache-control: no-cache' \
-- header 'content-type: application/[json|xml]' \

RESPONSE EXAMPLE:

This call exports the results to a compressed CSV file and contains the following data:

AMI ID EC2 Instance ID Event Date Region AWS Account ID User Identity ARN IP Address User Agent
ami-f1f12345 i-1ab2a345 5/20/2016 15:47 US East (Northern Virginia) 123456789012 arn:aws:iam::123456789012:user/cloudcheckr 192.168.10.10 signin.amazonaws.com
ami-f1f12345 i-1ab2a350 5/15/2016 10:47 US East (Northern Virginia) 123456789012 arn:aws:iam::123456789012:user/cloudcheckr 192.168.10.10 signin.amazonaws.com
ami-f1f12345 i-1ab2a355 5/12/2016 5:47 US East (Northern Virginia) 123456789012 arn:aws:iam::123456789012:user/cloudcheckr 192.168.10.10 signin.amazonaws.com
ami-f2f65432 i-1ab2a360 5/10/2016 1:47 US East (Northern Virginia) 012345678998 arn:aws:iam::123456789012:user/cloudcheckr 192.168.10.100 signin.amazonaws.com
ami-f2f65432 i-1ab2a365 5/5/2016 12:47 US East (Northern Virginia) 012345678998 arn:aws:iam::123456789012:user/cloudcheckr 192.168.10.100 signin.amazonaws.com
ami-f2f65432 i-1ab2a370 5/2/2016 23:47 US East (Northern Virginia) 012345678998 arn:aws:iam::123456789012:user/cloudcheckr 192.168.10.100 signin.amazonaws.com
If the API request does not produce any results, it will generate a blank CSV file.

Get External ID

The API method, “get_external_id”, is used to retrieve external IDs if you require an external ID to be associated with a specific CloudCheckr account.

INPUT PARAMETERS:

access_key string required; admin-level API key

Alternatively, you can use an account API key to rename the account.
use_account string required/optional; name of the account in CloudCheckr*

API CALL URL:

https://api.cloudcheckr.com/api/account.[json|xml]/get_external_id?access_key=00000&use_account=CloudCheckrDev'

REQUEST EXAMPLE:

curl -X GET \
-- https://api.cloudcheckr.com/api/account.[json|xml]/get_external_id?access_key=00000&use_account=CloudCheckrDev'
-- header 'cache-control: no-cache' \
-- header 'content-type: application/[json|xml]' \

RESPONSE EXAMPLES:

XML:


            
              CC-8B02A95B24EAA7179E8118C1216A9BFA
              352813966189
              CloudCheckrDev
            
          
          

JSON:


            
              
                CC-8B02A95B24EAA7179E8118C1216A9BFA
                352813966189
                CloudCheckrDev
              
            
          
          

Get Group

The API method, “get_group”, is used to retrieve a group.

The preferred HTTP method for this call is POST.

INPUT PARAMETERS:

Parameter Type Description
access_key string required; admin-level API key
group_id string required; ID of the group
use_account string required; name of the account in the application
use_cc_account_id string required; account ID used in the application
use_aws_account_id string required; the 12-digit AWS account ID

ENDPOINT URL:

https://api.cloudcheckr.com/api/account.[json|xml]/get_group

JSON/XML CALL EXAMPLE:

curl --request POST \
-- 'https://api.cloudcheckr.com/api/account.[json|xml]/get_group?access_key=your_admin_access_key&use_cc_account_id=1234'\
-- header 'cache-control: no-cache' \
-- header 'content-type: application/[json|xml]' \
-- data '{
"(required)(admin-level)access_key": "someValHere",
"(required)group_id": "someValHere",
"use_account": "someValHere",
"use_cc_account_id": "someValHere",
"use_aws_account_id": "someValHere",
}

SUCCESSFUL JSON/XML RESPONSE:

{
"Code": 200,
"Message": "OK"
}

Get Groups

The API method, “get_groups”, is used to return the groups.

The preferred HTTP method for this call is GET.

Parameter Type Description
access_key string required; admin-level API key
email string required; optional; email address associated with the group
user_id string optional; user ID associated with the group
use_account string required/optional; friendly name of the account in the application; ; must be a payer account in CloudCheckr*
use_cc_account_id string required/optional; unique account ID used in the application; must be a payer account in CloudCheckr*
use_aws_account_id string required/optional; the 12-digit AWS account ID; must be a payer account in CloudCheckr*
One of the * parameters must be defined.

API CALL URL:

https://api.cloudcheckr.com/api/account.[json|xml]/get_groups?access_key=your_admin_access_key

REQUEST EXAMPLE:

curl -X GET \
-- https://api.cloudcheckr.com/api/account.[json|xml]/get_groups?access_key=your_admin_access_key&use_cc_account_id=1234\
-- header 'cache-control: no-cache' \
-- header 'content-type: application/[json|xml]' \

RESPONSE EXAMPLE:
XML:

<GetGroupsResponse xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance>
           <GroupNames>
               <GroupName>g2</GroupName>
               <GroupName>g3</GroupName>
           </GroupNames>
          </GetGroupsResponse> 

JSON:

{
"GroupNames": [
"g2",
"g3"
]
}

Get Groups V2

The API method, “get_groups_v2”, is used to return the groups.

The preferred HTTP method for this call is POST.

INPUT PARAMETERS:

Parameter Type Description
access_key string required; admin-level API key
email string required; email address of a user
user_id string required; ID of a user
use_account string required; friendly name of the account in the application
use_cc_account_id string required; account ID used in the application
use_aws_account_id string required; the 12-digit AWS account ID

ENDPOINT URL:

https://api.cloudcheckr.com/api/account.[json|xml]/get_groups_v2

JSON/XML CALL EXAMPLE:

curl --request POST\
-- 'https://api.cloudcheckr.com/api/account.[json|xml]/get_groups_v2?access_key=your_admin_access_key&use_cc_account_id=1234'\
-- header 'cache-control: no-cache' \
-- header 'content-type: application/[json|xml]' \
-- data '{
"(required)(admin level)access_key": "someValHere",
"email": "someValHere",
"user_id": "someValHere",
"use_account": "someValHere",
"use_cc_account_id": "someValHere",
"use_aws_account_id": "someValHere",
}

SUCCESSFUL JSON/XML RESPONSE:

{
"Code": 200,
"Message": "OK"
}

Get Invoice V2

The API method, “get_invoice_v2”, is used to retrieve the invoice data from the CloudCheckr invoice generator.

The preferred HTTP method for this call is POST.

INPUT PARAMETERS:

Parameter Type Description
access_key string required; admin-level access key
customer_names List <string> required; a comma-separated list of names of the customers for the invoice you want to retrieve
The customer name should correspond to the name of an account family.
start_date string required; the date that you want CloudCheckr to begin to pull the cost data
end_date string optional; the date that you want CloudCheckr to stop pulling the cost data
format string required; the report format for the invoice
You can select from Summary, Detailed, or Saved Filter.
group_by string required; determines how you can group your cost data based on your invoice format
  • If you selected the Summary format, you must group by region, AWS service, AWS service and region, or account and AWS service.
  • If you selected the Detailed format, you must group by description, operation, or usage type and description.
  • If you selected the Saved Filter format, you must select the name of a saved filter from the list.
saved_filter_name string optional; the name of the saved filter that you want CloudCheckr to use for the report format
regions List <string> optional; select the region from which you want CloudCheckr to pull the invoice data
This parameter accepts region IDs as valid values.
replace_custom_charge_descriptions boolean optional; select if you want to show any custom charge descriptions
currency_denomination string optional; identifies what bill denomination you want to use if you are converting currency from US dollars
currency_conversion string optional; identifies what country’s currency you want to use if you are converting from US dollars
show_credits string optional; select if you want to show credits in your invoice
cost_type string required; select the cost type that you want CloudCheckr to apply in the invoice
You can select from List, Unblended, or Blended cost types.
tag_key string optional; the name of the tag key that you want CloudCheckr to use to filter the invoice data
tag_value string optional; the name of the tag value that you want CloudCheckr to use to filter the invoice data

use_aws_account_id

string

*optional/required; the 12-digit AWS account ID for the CloudCheckr account you are making the call for

use_account

string

*optional/required; the name of the CloudCheckr account you are making the call for

use_cc_account_id

string

*optional/required; the CloudCheckr ID of the account you are making the call for

*Because this call requires an admin-level access key, you must add one of the following parameters to your request:
  • use_aws_account_id
  • use_account
  • use_cc_account_id

API CALL URL:

https://api.cloudcheckr.com/api/billing.[json|xml]/get_invoice_v2

REQUEST EXAMPLE:

curl -- request POST \
-- 'https://api.cloudcheckr.com/api/billing.json/get_invoice_v2' \
-- header 'cache-control: no-cache' \
-- header 'access_key: [access key]' \
-- header 'content-type: application/json' \
-- data '{
"customer_names": ["CustomerA (22555) / 12548785424", "CustomerB (12587) / 000000000001"],
"use_cc_account_id": "3",
"start_date": "10/3/2019",
"end_date": "10/3/2019",
"format": "summary",
"group_by": "region",
"cost_type": "list"
}'

RESPONSE EXAMPLES:

<?xml version="1.0" encoding="UTF-8" ?>
<Invoice>
<InvoiceId></InvoiceId>
<CustomerName>CustomerA(22555) / 12548785424</CustomerName>
<CustomerAddress></CustomerAddress>
<CustomerEmail />
<AWSServiceTotal>$2.73</AWSServiceTotal>
<CustomChargeTotal>$0.00</CustomChargeTotal>
<CreditTotal />
<AdditionalInfo />
<HasData>true</HasData>
<InvoiceSummary>
<GroupName>Service Charges</GroupName>
<Cost>$2.73</Cost>
<UsageQuanity />
<InvoiceGroupNextLevel>
<GroupName>GovCloud (US)</GroupName>
<Cost>$2.70</Cost>
<UsageQuanity />
</InvoiceGroupNextLevel>
<InvoiceGroupNextLevel>
<GroupName>GovCloud (US-East)</GroupName>
<Cost>$0.03</Cost>
<UsageQuanity />
</InvoiceGroupNextLevel>
</InvoiceSummary>
<InvoiceDetail />
</Invoice>
<Invoice>
<InvoiceId></InvoiceId>
<CustomerName>CustomerB(12587) / 000000000001</CustomerName>
<CustomerAddress></CustomerAddress>
<CustomerEmail />
<AWSServiceTotal>$7.03</AWSServiceTotal>
<CustomChargeTotal>$0.00</CustomChargeTotal>
<CreditTotal />
<AdditionalInfo />
<HasData>true</HasData>
<InvoiceSummary>
<GroupName>Service Charges</GroupName>
<Cost>$7.03</Cost>
<UsageQuanity />
<InvoiceGroupNextLevel>
<GroupName>US East (Northern Virginia)</GroupName>
<Cost>$4.85</Cost>
<UsageQuanity />
</InvoiceGroupNextLevel>
<InvoiceGroupNextLevel>
<GroupName>EU (Frankfurt)</GroupName>
<Cost>$0.16</Cost>
<UsageQuanity />
</InvoiceGroupNextLevel>
<InvoiceGroupNextLevel>
<GroupName>US West (Oregon)</GroupName>
<Cost>$0.16</Cost>
<UsageQuanity />
</InvoiceGroupNextLevel>
<InvoiceGroupNextLevel>
<GroupName>Asia Pacific (Seoul)</GroupName>
<Cost>$0.15</Cost>
<UsageQuanity />
</InvoiceGroupNextLevel>
<InvoiceGroupNextLevel>
<GroupName>EU (Stockholm)</GroupName>
<Cost>$0.15</Cost>
<UsageQuanity />
</InvoiceGroupNextLevel>
<InvoiceGroupNextLevel>
<GroupName>US East (Ohio)</GroupName>
<Cost>$0.15</Cost>
<UsageQuanity />
</InvoiceGroupNextLevel>
<InvoiceGroupNextLevel>
<GroupName>EU (Ireland)</GroupName>
<Cost>$0.15</Cost>
<UsageQuanity />
</InvoiceGroupNextLevel>
<InvoiceGroupNextLevel>
<GroupName>Asia Pacific (Tokyo)</GroupName>
<Cost>$0.15</Cost>
<UsageQuanity />
</InvoiceGroupNextLevel>
<InvoiceGroupNextLevel>
<GroupName>Asia Pacific (Sydney)</GroupName>
<Cost>$0.15</Cost>
<UsageQuanity />
</InvoiceGroupNextLevel>
<InvoiceGroupNextLevel>
<GroupName>Asia Pacific (Singapore)</GroupName>
<Cost>$0.15</Cost>
<UsageQuanity />
</InvoiceGroupNextLevel>
<InvoiceGroupNextLevel>
<GroupName>EU (Paris)</GroupName>
<Cost>$0.15</Cost>
<UsageQuanity />
</InvoiceGroupNextLevel>
<InvoiceGroupNextLevel>
<GroupName>EU (London)</GroupName>
<Cost>$0.15</Cost>
<UsageQuanity />
</InvoiceGroupNextLevel>
<InvoiceGroupNextLevel>
<GroupName>Asia Pacific (Mumbai)</GroupName>
<Cost>$0.15</Cost>
<UsageQuanity />
</InvoiceGroupNextLevel>
<InvoiceGroupNextLevel>
<GroupName>US West (Northern California)</GroupName>
<Cost>$0.15</Cost>
<UsageQuanity />
</InvoiceGroupNextLevel>
<InvoiceGroupNextLevel>
<GroupName>Canada (Central)</GroupName>
<Cost>$0.15</Cost>
<UsageQuanity />
</InvoiceGroupNextLevel>
<InvoiceGroupNextLevel>
<GroupName>South America (Sao Paulo)</GroupName>
<Cost>&lt; $0.01</Cost>
<UsageQuanity />
</InvoiceGroupNextLevel>
</InvoiceSummary>
<InvoiceDetail />
</Invoice>
{
"Invoice": [
{
"InvoiceId": "",
"CustomerName": "CustomerA(22555) / 12548785424",
"CustomerAddress": "",
"CustomerEmail": null,
"AWSServiceTotal": "$2.73",
"CustomChargeTotal": "$0.00",
"CreditTotal": null,
"AdditionalInfo": null,
"HasData": true,
"InvoiceSummary": [
{
"GroupName": "Service Charges",
"Cost": "$2.73",
"UsageQuanity": null,
"InvoiceGroupNextLevel": [
{
"GroupName": "GovCloud (US)",
"Cost": "$2.70",
"UsageQuanity": null,
"InvoiceGroupNextLevel": []
},
{
"GroupName": "GovCloud (US-East)",
"Cost": "$0.03",
"UsageQuanity": null,
"InvoiceGroupNextLevel": []
}
]
}
],
"InvoiceDetail": null
},
{
"InvoiceId": "",
"CustomerName": "CustomerB(12587) / 000000000001",
"CustomerAddress": "",
"CustomerEmail": null,
"AWSServiceTotal": "$7.03",
"CustomChargeTotal": "$0.00",
"CreditTotal": null,
"AdditionalInfo": null,
"HasData": true,
"InvoiceSummary": [
{
"GroupName": "Service Charges",
"Cost": "$7.03",
"UsageQuanity": null,
"InvoiceGroupNextLevel": [
{
"GroupName": "US East (Northern Virginia)",
"Cost": "$4.85",
"UsageQuanity": null,
"InvoiceGroupNextLevel": []
},
{
"GroupName": "EU (Frankfurt)",
"Cost": "$0.16",
"UsageQuanity": null,
"InvoiceGroupNextLevel": []
},
{
"GroupName": "US West (Oregon)",
"Cost": "$0.16",
"UsageQuanity": null,
"InvoiceGroupNextLevel": []
},
{
"GroupName": "Asia Pacific (Seoul)",
"Cost": "$0.15",
"UsageQuanity": null,
"InvoiceGroupNextLevel": []
},
{
"GroupName": "EU (Stockholm)",
"Cost": "$0.15",
"UsageQuanity": null,
"InvoiceGroupNextLevel": []
},
{
"GroupName": "US East (Ohio)",
"Cost": "$0.15",
"UsageQuanity": null,
"InvoiceGroupNextLevel": []
},
{
"GroupName": "EU (Ireland)",
"Cost": "$0.15",
"UsageQuanity": null,
"InvoiceGroupNextLevel": []
},
{
"GroupName": "Asia Pacific (Tokyo)",
"Cost": "$0.15",
"UsageQuanity": null,
"InvoiceGroupNextLevel": []
},
{
"GroupName": "Asia Pacific (Sydney)",
"Cost": "$0.15",
"UsageQuanity": null,
"InvoiceGroupNextLevel": []
},
{
"GroupName": "Asia Pacific (Singapore)",
"Cost": "$0.15",
"UsageQuanity": null,
"InvoiceGroupNextLevel": []
},
{
"GroupName": "EU (Paris)",
"Cost": "$0.15",
"UsageQuanity": null,
"InvoiceGroupNextLevel": []
},
{
"GroupName": "EU (London)",
"Cost": "$0.15",
"UsageQuanity": null,
"InvoiceGroupNextLevel": []
},
{
"GroupName": "Asia Pacific (Mumbai)",
"Cost": "$0.15",
"UsageQuanity": null,
"InvoiceGroupNextLevel": []
},
{
"GroupName": "US West (Northern California)",
"Cost": "$0.15",
"UsageQuanity": null,
"InvoiceGroupNextLevel": []
},
{
"GroupName": "Canada (Central)",
"Cost": "$0.15",
"UsageQuanity": null,
"InvoiceGroupNextLevel": []
},
{
"GroupName": "South America (Sao Paulo)",
"Cost": "< $0.01",
"UsageQuanity": null,
"InvoiceGroupNextLevel": []
}
]
}
],
"InvoiceDetail": null
}
]
}

Get Resources Alert Results V2

The API method, “get_resources_alert_results_V2”, is used to retrieve Resources alert data. Resources alerts allow you to monitor, manage, and act on any resource changes that occur in your cloud deployment.

You can configure CloudCheckr to send you a Resources alert any time it discovers:

  • a new publicly accessible resource
  • changes to your AWS Config setup
  • changes to your security groups

The preferred HTTP method for this call is GET.

INPUT PARAMETERS:

Parameter

Type

Description

access_key

string

required; admin-level access key

from

DateTime

optional; the date that you want CloudCheckr to begin to retrieve Resources alert results

to

DateTime

optional; the date that you want CloudCheckr to stop retrieving Resources alert results

alert_name

string

optional; the name of the alert

enabled

boolean

optional; indicates if CloudCheckr will retrieve the results for enabled or disabled alerts

If you set this parameter to True, CloudCheckr will only retrieve Resource alerts that are enabled, which means that in the UI, the Toggle button is moved to On.

If you set this parameter to False, CloudCheckr will only retrieve Resource alerts that are not enabled, which means that in the UI, the Toggle button is moved to Off.

max_results

string

optional; identifies the maximum number of results that CloudCheckr will return before paginating the results

Pagination refers to the number of results that the API will display on a page before it continues those results onto the next page.

use_aws_account_id

string

*optional/required; the 12-digit AWS account ID for the CloudCheckr account you are making the call for

use_account

string

*optional/required; the name of the CloudCheckr account you are making the call for

use_cc_account_id

string

*optional/required; the CloudCheckr ID of the account you are making the call for

*Because this call requires an admin-level access key, you must add one of the following parameters to your request:
  • use_aws_account_id
  • use_account
  • use_cc_account_id

API CALL URL:

https://api.cloudcheckr.com/api/alert.[json|xml]/get_resources_alert_results_v2

REQUEST EXAMPLE:

curl -- request GET \
-- 'https://api.cloudcheckr.com/api/alert.[json|xml]/get_resources_alert_results_v2?access_key=[your_access_key]&use_cc_account_id=3'\
-- header 'cache-control: no-cache' \
-- header 'content-type: application/[json|xml]' \

RESPONSE EXAMPLE:

<?xml version="1.0" encoding="UTF-8" ?>
<alert_results>
<id>106418</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/31/2018 7:06 AM</triggered>
<values>
<key>ChangeType</key>
<value>Modified</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>TestAlert (sg-0291f7f2ca3ec257f)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '80', IpProtocol: 'tcp', ToPort: '80', IpRange: 'sg-1127cf75', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0291f7f2ca3ec257f'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>Test_Alert</triggered_by>
</alert_results>
<alert_results>
<id>106417</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/31/2018 6:41 AM</triggered>
<values>
<key>ChangeType</key>
<value>Added</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>AlertTest (sg-0afa885fd2fbeae0f)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-0afa885fd2fbeae0f'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>Test_Alert</triggered_by>
</alert_results>
<alert_results>
<id>106416</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/31/2018 6:31 AM</triggered>
<values>
<key>ChangeType</key>
<value>Modified</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>TestAlert (sg-0291f7f2ca3ec257f)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '22', IpProtocol: 'tcp', ToPort: '22', IpRange: 'sg-905497ff', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0291f7f2ca3ec257f'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>Test_Alert</triggered_by>
</alert_results>
<alert_results>
<id>106415</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/31/2018 6:28 AM</triggered>
<values>
<key>ChangeType</key>
<value>Added</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>TestAlert (sg-0291f7f2ca3ec257f)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-0291f7f2ca3ec257f'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>Test_Alert</triggered_by>
</alert_results>
<alert_results>
<id>106414</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/31/2018 6:22 AM</triggered>
<values>
<key>ChangeType</key>
<value>Deleted</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>TestAlert (sg-0ca0c57094736433d)</value>
</values>
<values>
<key>RulesChanges</key>
<value></value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106411</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/30/2018 9:41 PM</triggered>
<values>
<key>ChangeType</key>
<value>Added</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>rds-launch-wizard-4 (sg-0e64729ad275576d0)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '1433', IpProtocol: 'tcp', ToPort: '1433', IpRange: '72.43.63.34/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0e64729ad275576d0'
Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-0e64729ad275576d0'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106410</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/30/2018 8:50 PM</triggered>
<values>
<key>ChangeType</key>
<value>Added</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>rds-launch-wizard-3 (sg-0a20224867df46732)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '1433', IpProtocol: 'tcp', ToPort: '1433', IpRange: '72.43.63.34/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0a20224867df46732'
Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-0a20224867df46732'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106405</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/30/2018 8:27 PM</triggered>
<values>
<key>ChangeType</key>
<value>Added</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>rds-launch-wizard-2 (sg-0210bbd24f730c8cc)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '1433', IpProtocol: 'tcp', ToPort: '1433', IpRange: '72.43.63.34/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0210bbd24f730c8cc'
Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-0210bbd24f730c8cc'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106402</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/30/2018 5:32 PM</triggered>
<values>
<key>Resource Id</key>
<value>vpc-24343948</value>
</values>
<values>
<key>Resource Type</key>
<value>VPCs</value>
</values>
<values>
<key>Resource Group</key>
<value></value>
</values>
<values>
<key>Resource Name</key>
<value>vpc-24343948 (Vpc Test)</value>
</values>
<values>
<key>IP</key>
<value>N/A</value>
</values>
<alert_type>New Publicly Accessible Resources</alert_type>
<triggered_by>JB_Public_Access2</triggered_by>
</alert_results>
<alert_results>
<id>106394</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/30/2018 1:17 PM</triggered>
<values>
<key>ChangeType</key>
<value>Modified</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>launch-wizard-74 (sg-0145a74e09d28856b)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Deleted - FromPort: '3389', IpProtocol: 'tcp', ToPort: '3389', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0145a74e09d28856b'
Added - FromPort: '3389', IpProtocol: 'tcp', ToPort: '3389', IpRange: '0.0.0.0/0,72.43.63.34/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0145a74e09d28856b'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106393</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/30/2018 10:23 AM</triggered>
<values>
<key>ChangeType</key>
<value>Added</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>TestAlert (sg-0ca0c57094736433d)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-0ca0c57094736433d'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106391</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/30/2018 6:43 AM</triggered>
<values>
<key>ChangeType</key>
<value>Deleted</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>TestAlert (sg-0f4fb870326fb336d)</value>
</values>
<values>
<key>RulesChanges</key>
<value></value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106383</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/29/2018 9:43 PM</triggered>
<values>
<key>ChangeType</key>
<value>Added</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>launch-wizard-76 (sg-05af2a7a8f2b68fc8)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '80', IpProtocol: 'tcp', ToPort: '80', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-05af2a7a8f2b68fc8'
Added - FromPort: '3389', IpProtocol: 'tcp', ToPort: '3389', IpRange: '72.43.63.34/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-05af2a7a8f2b68fc8'
Added - FromPort: '443', IpProtocol: 'tcp', ToPort: '443', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-05af2a7a8f2b68fc8'
Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-05af2a7a8f2b68fc8'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106378</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/29/2018 6:52 PM</triggered>
<values>
<key>ChangeType</key>
<value>Modified</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>launch-wizard-74 (sg-0145a74e09d28856b)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Deleted - FromPort: '3389', IpProtocol: 'tcp', ToPort: '3389', IpRange: '0.0.0.0/0,72.43.63.34/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0145a74e09d28856b'
Added - FromPort: '1433', IpProtocol: 'tcp', ToPort: '1433', IpRange: 'sg-0145a74e09d28856b', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0145a74e09d28856b'
Added - FromPort: '3389', IpProtocol: 'tcp', ToPort: '3389', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0145a74e09d28856b'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106377</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/29/2018 6:42 PM</triggered>
<values>
<key>ChangeType</key>
<value>Added</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>launch-wizard-75 (sg-05fe69d199983f942)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '80', IpProtocol: 'tcp', ToPort: '80', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-05fe69d199983f942'
Added - FromPort: '3389', IpProtocol: 'tcp', ToPort: '3389', IpRange: '72.43.63.34/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-05fe69d199983f942'
Added - FromPort: '443', IpProtocol: 'tcp', ToPort: '443', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-05fe69d199983f942'
Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-05fe69d199983f942'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106376</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/29/2018 6:06 PM</triggered>
<values>
<key>ChangeType</key>
<value>Added</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>launch-wizard-74 (sg-0145a74e09d28856b)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '80', IpProtocol: 'tcp', ToPort: '80', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0145a74e09d28856b'
Added - FromPort: '3389', IpProtocol: 'tcp', ToPort: '3389', IpRange: '0.0.0.0/0,72.43.63.34/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0145a74e09d28856b'
Added - FromPort: '443', IpProtocol: 'tcp', ToPort: '443', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0145a74e09d28856b'
Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-0145a74e09d28856b'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106375</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/29/2018 5:56 PM</triggered>
<values>
<key>ChangeType</key>
<value>Added</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>launch-wizard-73 (sg-07dd21da4864463dd)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '80', IpProtocol: 'tcp', ToPort: '80', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-07dd21da4864463dd'
Added - FromPort: '3389', IpProtocol: 'tcp', ToPort: '3389', IpRange: '72.43.63.34/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-07dd21da4864463dd'
Added - FromPort: '443', IpProtocol: 'tcp', ToPort: '443', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-07dd21da4864463dd'
Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-07dd21da4864463dd'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106372</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/29/2018 3:06 PM</triggered>
<values>
<key>ChangeType</key>
<value>Added</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>CloudCheckr Cost and Security Management-7.8-AutogenByAWSMP- (sg-085e544996fa3fcf2)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '443', IpProtocol: 'tcp', ToPort: '443', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-085e544996fa3fcf2'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106361</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/28/2018 7:12 PM</triggered>
<values>
<key>ChangeType</key>
<value>Added</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>launch-wizard-72 (sg-0fd5823f8a0c338bc)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '80', IpProtocol: 'tcp', ToPort: '80', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0fd5823f8a0c338bc'
Added - FromPort: '3389', IpProtocol: 'tcp', ToPort: '3389', IpRange: '0.0.0.0/0,72.43.63.34/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0fd5823f8a0c338bc'
Added - FromPort: '443', IpProtocol: 'tcp', ToPort: '443', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0fd5823f8a0c338bc'
Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-0fd5823f8a0c338bc'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106360</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/28/2018 4:24 PM</triggered>
<values>
<key>Resource Id</key>
<value>vpc-24343948</value>
</values>
<values>
<key>Resource Type</key>
<value>VPCs</value>
</values>
<values>
<key>Resource Group</key>
<value></value>
</values>
<values>
<key>Resource Name</key>
<value>vpc-24343948 (Vpc Test)</value>
</values>
<values>
<key>IP</key>
<value>N/A</value>
</values>
<alert_type>New Publicly Accessible Resources</alert_type>
<triggered_by>JB_Public_Access2</triggered_by>
</alert_results>
<alert_results>
<id>106330</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/26/2018 7:00 PM</triggered>
<values>
<key>ChangeType</key>
<value>Added</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>rds-launch-wizard-1 (sg-0c7dd5667bf4aa3ae)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '1433', IpProtocol: 'tcp', ToPort: '1433', IpRange: '72.43.63.34/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0c7dd5667bf4aa3ae'
Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-0c7dd5667bf4aa3ae'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106324</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/26/2018 10:56 AM</triggered>
<values>
<key>ChangeType</key>
<value>Deleted</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>Alert (sg-04dcb1c63324d6ea4)</value>
</values>
<values>
<key>RulesChanges</key>
<value></value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106248</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/24/2018 3:47 PM</triggered>
<values>
<key>ChangeType</key>
<value>Deleted</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>chaddaig_securitygrp (sg-06bfae50eeb6f922d)</value>
</values>
<values>
<key>RulesChanges</key>
<value></value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106244</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/24/2018 10:05 AM</triggered>
<values>
<key>ChangeType</key>
<value>Modified</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>Alert (sg-04dcb1c63324d6ea4)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '25', IpProtocol: 'tcp', ToPort: '25', IpRange: 'sg-1227cf76', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-04dcb1c63324d6ea4'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106240</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/24/2018 7:13 AM</triggered>
<values>
<key>ChangeType</key>
<value>Added</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>Alert (sg-04dcb1c63324d6ea4)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-04dcb1c63324d6ea4'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106241</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/24/2018 7:13 AM</triggered>
<values>
<key>ChangeType</key>
<value>Modified</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>TestAlert (sg-0f4fb870326fb336d)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '22', IpProtocol: 'tcp', ToPort: '22', IpRange: 'sg-01ebfe55c05bf6a99', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0f4fb870326fb336d'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106238</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/24/2018 6:10 AM</triggered>
<values>
<key>ChangeType</key>
<value>Added</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>TestAPJGBS (sg-0f0c5d9707f4d46d8)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-0f0c5d9707f4d46d8'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106239</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/24/2018 6:10 AM</triggered>
<values>
<key>ChangeType</key>
<value>Modified</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>TestAlert (sg-0f4fb870326fb336d)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '0', IpProtocol: 'tcp', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-0f4fb870326fb336d'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106234</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/24/2018 4:16 AM</triggered>
<values>
<key>Resource Id</key>
<value>vpc-a58db5c2</value>
</values>
<values>
<key>Resource Type</key>
<value>VPCs</value>
</values>
<values>
<key>Resource Group</key>
<value></value>
</values>
<values>
<key>Resource Name</key>
<value>vpc-a58db5c2 (Blackduck VPC)</value>
</values>
<values>
<key>IP</key>
<value>N/A</value>
</values>
<alert_type>New Publicly Accessible Resources</alert_type>
<triggered_by>JB_Public_Access2</triggered_by>
</alert_results>
<alert_results>
<id>106226</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/23/2018 8:12 PM</triggered>
<values>
<key>ChangeType</key>
<value>Added</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>web-dmz-zone (sg-027e3bc69af3da552)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '80', IpProtocol: 'tcp', ToPort: '80', IpRange: '72.43.63.34/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-027e3bc69af3da552'
Added - FromPort: '22', IpProtocol: 'tcp', ToPort: '22', IpRange: '72.43.63.34/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-027e3bc69af3da552'
Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-027e3bc69af3da552'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106225</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/23/2018 7:01 PM</triggered>
<values>
<key>ChangeType</key>
<value>Added</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>rds (sg-0ffdad555cf2c86ee)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '1433', IpProtocol: 'tcp', ToPort: '1433', IpRange: 'sg-0ffdad555cf2c86ee', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0ffdad555cf2c86ee'
Added - FromPort: '80', IpProtocol: 'tcp', ToPort: '80', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0ffdad555cf2c86ee'
Added - FromPort: '3389', IpProtocol: 'tcp', ToPort: '3389', IpRange: '72.43.63.34/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0ffdad555cf2c86ee'
Added - FromPort: '443', IpProtocol: 'tcp', ToPort: '443', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0ffdad555cf2c86ee'
Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-0ffdad555cf2c86ee'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106224</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/23/2018 6:56 PM</triggered>
<values>
<key>ChangeType</key>
<value>Modified</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>rds-launch-wizard (sg-03b87b953d76bd6fd)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Deleted - FromPort: '3389', IpProtocol: 'tcp', ToPort: '3389', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-03b87b953d76bd6fd'
Added - FromPort: '80', IpProtocol: 'tcp', ToPort: '80', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-03b87b953d76bd6fd'
Added - FromPort: '1433', IpProtocol: 'tcp', ToPort: '1433', IpRange: 'sg-03b87b953d76bd6fd', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-03b87b953d76bd6fd'
Added - FromPort: '3389', IpProtocol: 'tcp', ToPort: '3389', IpRange: '72.43.63.34/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-03b87b953d76bd6fd'
Added - FromPort: '443', IpProtocol: 'tcp', ToPort: '443', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-03b87b953d76bd6fd'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106222</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/23/2018 6:07 PM</triggered>
<values>
<key>ChangeType</key>
<value>Modified</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>rds-launch-wizard (sg-03b87b953d76bd6fd)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '3389', IpProtocol: 'tcp', ToPort: '3389', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-03b87b953d76bd6fd'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106221</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/23/2018 6:04 PM</triggered>
<values>
<key>ChangeType</key>
<value>Modified</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>rds-launch-wizard (sg-03b87b953d76bd6fd)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Deleted - FromPort: '3389', IpProtocol: 'tcp', ToPort: '3389', IpRange: '52.0.0.0/6', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-03b87b953d76bd6fd'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106219</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/23/2018 5:43 PM</triggered>
<values>
<key>ChangeType</key>
<value>Modified</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>rds-launch-wizard (sg-03b87b953d76bd6fd)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Deleted - FromPort: '1433', IpProtocol: 'tcp', ToPort: '1433', IpRange: '72.43.63.34/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-03b87b953d76bd6fd'
Added - FromPort: '3389', IpProtocol: 'tcp', ToPort: '3389', IpRange: '52.0.0.0/6', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-03b87b953d76bd6fd'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106218</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/23/2018 5:43 PM</triggered>
<values>
<key>ChangeType</key>
<value>Added</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>mancini.new.sg (sg-09c52fe18cc22097f)</value>
</values>
<values>
<key>RulesChanges</key>
<value></value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106220</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/23/2018 5:43 PM</triggered>
<values>
<key>ChangeType</key>
<value>Added</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>mancini.vpc.sg (sg-0b9ae9fb9fb179481)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-0b9ae9fb9fb179481'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106217</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/23/2018 5:11 PM</triggered>
<values>
<key>ChangeType</key>
<value>Added</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>launch-wizard-71 (sg-01b658c92b3125cc9)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '3389', IpProtocol: 'tcp', ToPort: '3389', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-01b658c92b3125cc9'
Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-01b658c92b3125cc9'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106216</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/23/2018 5:01 PM</triggered>
<values>
<key>ChangeType</key>
<value>Added</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>rds-launch-wizard (sg-03b87b953d76bd6fd)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '1433', IpProtocol: 'tcp', ToPort: '1433', IpRange: '72.43.63.34/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-03b87b953d76bd6fd'
Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-03b87b953d76bd6fd'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106212</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/23/2018 2:10 PM</triggered>
<values>
<key>ChangeType</key>
<value>Added</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>launch-wizard-70 (sg-0868f4d08bab92735)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '3389', IpProtocol: 'tcp', ToPort: '3389', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0868f4d08bab92735'
Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-0868f4d08bab92735'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106211</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/23/2018 1:26 PM</triggered>
<values>
<key>ChangeType</key>
<value>Added</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>TestAlert (sg-0f4fb870326fb336d)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-0f4fb870326fb336d'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106210</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/23/2018 12:36 PM</triggered>
<values>
<key>ChangeType</key>
<value>Modified</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>default (sg-3a1e6152)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Deleted - FromPort: '1433', IpProtocol: 'tcp', ToPort: '1433', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-3a1e6152'
Added - FromPort: '143', IpProtocol: 'tcp', ToPort: '143', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-3a1e6152'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106206</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/23/2018 10:36 AM</triggered>
<values>
<key>ChangeType</key>
<value>Modified</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>TestVSAPJG (sg-7a23f66c)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '0', IpProtocol: 'tcp', ToPort: '65535', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-7a23f66c'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106128</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/21/2018 9:20 PM</triggered>
<values>
<key>ChangeType</key>
<value>Modified</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>chaddaig_securitygrp (sg-06bfae50eeb6f922d)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Deleted - FromPort: '443', IpProtocol: 'tcp', ToPort: '443', IpRange: '72.43.63.34/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-06bfae50eeb6f922d'
Added - FromPort: '0', IpProtocol: 'tcp', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-06bfae50eeb6f922d'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106125</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/21/2018 7:26 PM</triggered>
<values>
<key>ChangeType</key>
<value>Added</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>chaddaig_securitygrp (sg-06bfae50eeb6f922d)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '443', IpProtocol: 'tcp', ToPort: '443', IpRange: '72.43.63.34/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-06bfae50eeb6f922d'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106124</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/21/2018 5:53 PM</triggered>
<values>
<key>Resource Id</key>
<value>vpc-24343948</value>
</values>
<values>
<key>Resource Type</key>
<value>VPCs</value>
</values>
<values>
<key>Resource Group</key>
<value></value>
</values>
<values>
<key>Resource Name</key>
<value>vpc-24343948 (Vpc Test)</value>
</values>
<values>
<key>IP</key>
<value>N/A</value>
</values>
<alert_type>New Publicly Accessible Resources</alert_type>
<triggered_by>JB_Public_Access2</triggered_by>
</alert_results>
<alert_results>
<id>106123</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/21/2018 2:26 PM</triggered>
<values>
<key>ChangeType</key>
<value>Modified</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>default (sg-905497ff)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '5439', IpProtocol: 'tcp', ToPort: '5439', IpRange: '190.7.27.130/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-905497ff'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106122</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/21/2018 2:21 PM</triggered>
<values>
<key>ChangeType</key>
<value>Deleted</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>Redshift Testing (sg-047b95043bb532a7f)</value>
</values>
<values>
<key>RulesChanges</key>
<value></value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106120</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/21/2018 2:16 PM</triggered>
<values>
<key>ChangeType</key>
<value>Deleted</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>Redshift Test (sg-089b848eef0d8d541)</value>
</values>
<values>
<key>RulesChanges</key>
<value></value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106121</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/21/2018 2:16 PM</triggered>
<values>
<key>ChangeType</key>
<value>Added</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>Redshift Testing (sg-047b95043bb532a7f)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '5439', IpProtocol: 'tcp', ToPort: '5439', IpRange: '190.7.27.130/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-047b95043bb532a7f'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106119</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/21/2018 1:51 PM</triggered>
<values>
<key>ChangeType</key>
<value>Modified</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>Redshift Test (sg-089b848eef0d8d541)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Deleted - FromPort: '0', IpProtocol: 'tcp', ToPort: '65535', IpRange: '190.7.27.130/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-089b848eef0d8d541'
Added - FromPort: '0', IpProtocol: 'tcp', ToPort: '65535', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-089b848eef0d8d541'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106117</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/21/2018 1:41 PM</triggered>
<values>
<key>ChangeType</key>
<value>Added</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>Redshift Test (sg-089b848eef0d8d541)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '0', IpProtocol: 'tcp', ToPort: '65535', IpRange: '190.7.27.130/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-089b848eef0d8d541'
Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-089b848eef0d8d541'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106118</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/21/2018 1:41 PM</triggered>
<values>
<key>ChangeType</key>
<value>Modified</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>ElasticMapReduce-master (sg-1127cf75)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Deleted - FromPort: '5439', IpProtocol: 'tcp', ToPort: '5439', IpRange: '190.7.27.130/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-1127cf75'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106116</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/21/2018 12:46 PM</triggered>
<values>
<key>ChangeType</key>
<value>Modified</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>ElasticMapReduce-master (sg-1127cf75)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '5439', IpProtocol: 'tcp', ToPort: '5439', IpRange: '190.7.27.130/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-1127cf75'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106110</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/20/2018 5:48 PM</triggered>
<values>
<key>Resource Id</key>
<value>vpc-87d9a3e1</value>
</values>
<values>
<key>Resource Type</key>
<value>VPCs</value>
</values>
<values>
<key>Resource Group</key>
<value></value>
</values>
<values>
<key>Resource Name</key>
<value>vpc-87d9a3e1 (Self Hosted VPC)</value>
</values>
<values>
<key>IP</key>
<value>N/A</value>
</values>
<alert_type>New Publicly Accessible Resources</alert_type>
<triggered_by>JB_Public_Access2</triggered_by>
</alert_results>
<alert_results>
<id>106096</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/19/2018 1:11 PM</triggered>
<values>
<key>ChangeType</key>
<value>Added</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>launch-wizard-69 (sg-01ebfe55c05bf6a99)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '80', IpProtocol: 'tcp', ToPort: '80', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-01ebfe55c05bf6a99'
Added - FromPort: '3389', IpProtocol: 'tcp', ToPort: '3389', IpRange: '72.43.63.34/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-01ebfe55c05bf6a99'
Added - FromPort: '443', IpProtocol: 'tcp', ToPort: '443', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-01ebfe55c05bf6a99'
Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-01ebfe55c05bf6a99'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106053</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/14/2018 10:03 AM</triggered>
<values>
<key>ChangeType</key>
<value>Modified</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>quicklaunch-1 (sg-4c186724)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '22', IpProtocol: 'tcp', ToPort: '22', IpRange: 'sg-3a1e6152', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-4c186724'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106052</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/14/2018 7:55 AM</triggered>
<values>
<key>ChangeType</key>
<value>Modified</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>default (sg-3a1e6152)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '110', IpProtocol: 'tcp', ToPort: '110', IpRange: 'sg-3a1e6152', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-3a1e6152'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106038</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/13/2018 6:02 AM</triggered>
<values>
<key>Resource Id</key>
<value>arn:aws:sns:us-east-1:215011050627:testing-topic</value>
</values>
<values>
<key>Resource Type</key>
<value>SNS Topics</value>
</values>
<values>
<key>Resource Group</key>
<value></value>
</values>
<values>
<key>Resource Name</key>
<value>testing-topic</value>
</values>
<values>
<key>IP</key>
<value>N/A</value>
</values>
<alert_type>New Publicly Accessible Resources</alert_type>
<triggered_by>JB_Public_Access2</triggered_by>
</alert_results>
<alert_results>
<id>106039</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/13/2018 6:02 AM</triggered>
<values>
<key>Resource Id</key>
<value>arn:aws:sqs:us-east-1:215011050627:Mancini-Test</value>
</values>
<values>
<key>Resource Type</key>
<value>SQS Queues</value>
</values>
<values>
<key>Resource Group</key>
<value></value>
</values>
<values>
<key>Resource Name</key>
<value>Mancini-Test</value>
</values>
<values>
<key>IP</key>
<value>N/A</value>
</values>
<alert_type>New Publicly Accessible Resources</alert_type>
<triggered_by>JB_Public_Access2</triggered_by>
</alert_results>
<alert_results>
<id>106035</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/12/2018 7:35 PM</triggered>
<values>
<key>ChangeType</key>
<value>Modified</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>SelfHostedTest (sg-0e31ec7c)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '4022', IpProtocol: 'tcp', ToPort: '4022', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0e31ec7c'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106032</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/12/2018 3:27 PM</triggered>
<values>
<key>ChangeType</key>
<value>Modified</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US West (Oregon)</value>
</values>
<values>
<key>Identifier</key>
<value>API Gateway - service test (sg-0b5203963fed0d036)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Deleted - FromPort: '5000', IpProtocol: 'tcp', ToPort: '5010', IpRange: 'sg-0456f31973b07216a', Egress: 'False', RegionName: 'us-west-2', GroupId: 'sg-0b5203963fed0d036'
Added - FromPort: '5000', IpProtocol: 'tcp', ToPort: '5010', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-west-2', GroupId: 'sg-0b5203963fed0d036'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106005</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/9/2018 11:58 PM</triggered>
<values>
<key>Resource Id</key>
<value>vpc-0e8ece1c567053b87</value>
</values>
<values>
<key>Resource Type</key>
<value>VPCs</value>
</values>
<values>
<key>Resource Group</key>
<value></value>
</values>
<values>
<key>Resource Name</key>
<value>vpc-0e8ece1c567053b87 (ApiGatewayPoc)</value>
</values>
<values>
<key>IP</key>
<value>N/A</value>
</values>
<alert_type>New Publicly Accessible Resources</alert_type>
<triggered_by>JB_Public_Access2</triggered_by>
</alert_results>
<alert_results>
<id>106004</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/9/2018 9:01 PM</triggered>
<values>
<key>ChangeType</key>
<value>Modified</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US West (Oregon)</value>
</values>
<values>
<key>Identifier</key>
<value>API Gateway - service test (sg-0b5203963fed0d036)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '5000', IpProtocol: 'tcp', ToPort: '5010', IpRange: 'sg-0456f31973b07216a', Egress: 'False', RegionName: 'us-west-2', GroupId: 'sg-0b5203963fed0d036'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106002</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/9/2018 8:43 PM</triggered>
<values>
<key>ChangeType</key>
<value>Added</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US West (Oregon)</value>
</values>
<values>
<key>Identifier</key>
<value>ApiGatewayPoc - NLB (sg-0456f31973b07216a)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '80', IpProtocol: 'tcp', ToPort: '80', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-west-2', GroupId: 'sg-0456f31973b07216a'
Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-west-2', GroupId: 'sg-0456f31973b07216a'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>106001</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/9/2018 7:11 PM</triggered>
<values>
<key>ChangeType</key>
<value>Added</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US West (Oregon)</value>
</values>
<values>
<key>Identifier</key>
<value>API Gateway - service test (sg-0b5203963fed0d036)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '3389', IpProtocol: 'tcp', ToPort: '3389', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-west-2', GroupId: 'sg-0b5203963fed0d036'
Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-west-2', GroupId: 'sg-0b5203963fed0d036'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>105991</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/8/2018 9:31 PM</triggered>
<values>
<key>ChangeType</key>
<value>Deleted</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US West (Oregon)</value>
</values>
<values>
<key>Identifier</key>
<value>default (sg-01cc7b18dc7ae4473)</value>
</values>
<values>
<key>RulesChanges</key>
<value></value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>105992</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/8/2018 9:31 PM</triggered>
<values>
<key>ChangeType</key>
<value>Deleted</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US West (Oregon)</value>
</values>
<values>
<key>Identifier</key>
<value>PerApi (sg-0665e2cac9c9514f3)</value>
</values>
<values>
<key>RulesChanges</key>
<value></value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>105993</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/8/2018 9:31 PM</triggered>
<values>
<key>ChangeType</key>
<value>Added</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US West (Oregon)</value>
</values>
<values>
<key>Identifier</key>
<value>default (sg-0dd457dbafc4a07ea)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: 'sg-0dd457dbafc4a07ea', Egress: 'False', RegionName: 'us-west-2', GroupId: 'sg-0dd457dbafc4a07ea'
Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-west-2', GroupId: 'sg-0dd457dbafc4a07ea'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>105977</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>3/7/2018 7:03 PM</triggered>
<values>
<key>ChangeType</key>
<value>Added</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>launch-wizard-68 (sg-045fef781ce85a2e6)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '22', IpProtocol: 'tcp', ToPort: '22', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-045fef781ce85a2e6'
Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-045fef781ce85a2e6'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>105872</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>2/24/2018 5:33 AM</triggered>
<values>
<key>Resource Id</key>
<value>arn:aws:sns:eu-west-1:215011050627:jbeu_testtopic</value>
</values>
<values>
<key>Resource Type</key>
<value>SNS Topics</value>
</values>
<values>
<key>Resource Group</key>
<value></value>
</values>
<values>
<key>Resource Name</key>
<value>jbeu_testtopic</value>
</values>
<values>
<key>IP</key>
<value>N/A</value>
</values>
<alert_type>New Publicly Accessible Resources</alert_type>
<triggered_by>JB_Public_Access2</triggered_by>
</alert_results>
<alert_results>
<id>105866</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>2/23/2018 9:13 PM</triggered>
<values>
<key>ChangeType</key>
<value>Added</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US West (Oregon)</value>
</values>
<values>
<key>Identifier</key>
<value>PerApi (sg-0665e2cac9c9514f3)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '80', IpProtocol: 'tcp', ToPort: '80', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-west-2', GroupId: 'sg-0665e2cac9c9514f3'
Added - FromPort: '389', IpProtocol: 'tcp', ToPort: '389', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-west-2', GroupId: 'sg-0665e2cac9c9514f3'
Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-west-2', GroupId: 'sg-0665e2cac9c9514f3'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>105862</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>2/23/2018 8:56 PM</triggered>
<values>
<key>ChangeType</key>
<value>Deleted</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US West (Oregon)</value>
</values>
<values>
<key>Identifier</key>
<value>BobDB (sg-4d573e2b)</value>
</values>
<values>
<key>RulesChanges</key>
<value></value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>105863</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>2/23/2018 8:56 PM</triggered>
<values>
<key>ChangeType</key>
<value>Deleted</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US West (Oregon)</value>
</values>
<values>
<key>Identifier</key>
<value>BobEc2 (sg-85543de3)</value>
</values>
<values>
<key>RulesChanges</key>
<value></value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>105864</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>2/23/2018 8:56 PM</triggered>
<values>
<key>ChangeType</key>
<value>Deleted</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US West (Oregon)</value>
</values>
<values>
<key>Identifier</key>
<value>default (sg-e5533a83)</value>
</values>
<values>
<key>RulesChanges</key>
<value></value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>105865</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>2/23/2018 8:56 PM</triggered>
<values>
<key>ChangeType</key>
<value>Added</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US West (Oregon)</value>
</values>
<values>
<key>Identifier</key>
<value>default (sg-01cc7b18dc7ae4473)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: 'sg-01cc7b18dc7ae4473', Egress: 'False', RegionName: 'us-west-2', GroupId: 'sg-01cc7b18dc7ae4473'
Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-west-2', GroupId: 'sg-01cc7b18dc7ae4473'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>105831</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>2/20/2018 7:05 PM</triggered>
<values>
<key>ChangeType</key>
<value>Added</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>BobSql2 (sg-0b3266a789b342e3f)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '3389', IpProtocol: 'tcp', ToPort: '3389', IpRange: '72.43.63.34/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0b3266a789b342e3f'
Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-0b3266a789b342e3f'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>105830</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>2/20/2018 6:28 PM</triggered>
<values>
<key>ChangeType</key>
<value>Modified</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>BobSqlTest (sg-0bef39e1d6a07d9ec)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Deleted - FromPort: '1433', IpProtocol: 'tcp', ToPort: '1433', IpRange: 'sg-0bef39e1d6a07d9ec', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0bef39e1d6a07d9ec'
Added - FromPort: '1433', IpProtocol: 'tcp', ToPort: '1433', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0bef39e1d6a07d9ec'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>105829</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>2/20/2018 4:23 PM</triggered>
<values>
<key>ChangeType</key>
<value>Added</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>BobSqlTest (sg-0bef39e1d6a07d9ec)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '1433', IpProtocol: 'tcp', ToPort: '1433', IpRange: 'sg-0bef39e1d6a07d9ec', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0bef39e1d6a07d9ec'
Added - FromPort: '3389', IpProtocol: 'tcp', ToPort: '3389', IpRange: '72.43.63.34/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0bef39e1d6a07d9ec'
Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-0bef39e1d6a07d9ec'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>105797</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>2/16/2018 7:46 PM</triggered>
<values>
<key>ChangeType</key>
<value>Added</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Ohio)</value>
</values>
<values>
<key>Identifier</key>
<value>default (sg-05bda84c04df549c6)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: 'sg-05bda84c04df549c6', Egress: 'False', RegionName: 'us-east-2', GroupId: 'sg-05bda84c04df549c6'
Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-2', GroupId: 'sg-05bda84c04df549c6'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>105783</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>2/15/2018 2:41 PM</triggered>
<values>
<key>ChangeType</key>
<value>Added</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>longer-resource-ID-test (sg-04dc35eab5d0b95f7)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-04dc35eab5d0b95f7'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>105782</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>2/15/2018 2:35 PM</triggered>
<values>
<key>ChangeType</key>
<value>Added</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>launch-wizard-66 (sg-07a8272d0ea1eb0ff)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '22', IpProtocol: 'tcp', ToPort: '22', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-07a8272d0ea1eb0ff'
Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-07a8272d0ea1eb0ff'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>105760</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>2/13/2018 6:25 PM</triggered>
<values>
<key>ChangeType</key>
<value>Added</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>launch-wizard-61 (sg-29fb5dbf)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '22', IpProtocol: 'tcp', ToPort: '22', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-29fb5dbf'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>105722</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>2/8/2018 9:55 PM</triggered>
<values>
<key>ChangeType</key>
<value>Added</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Ohio)</value>
</values>
<values>
<key>Identifier</key>
<value>launch-wizard-1 (sg-0210b769)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '22', IpProtocol: 'tcp', ToPort: '22', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-2', GroupId: 'sg-0210b769'
Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-2', GroupId: 'sg-0210b769'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>105708</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>2/7/2018 7:03 PM</triggered>
<values>
<key>ChangeType</key>
<value>Deleted</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>my-test (sg-829835f5)</value>
</values>
<values>
<key>RulesChanges</key>
<value></value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>105707</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>2/7/2018 7:03 PM</triggered>
<values>
<key>ChangeType</key>
<value>Deleted</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>your-test (sg-5f6ec328)</value>
</values>
<values>
<key>RulesChanges</key>
<value></value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>105667</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>2/2/2018 7:32 PM</triggered>
<values>
<key>ChangeType</key>
<value>Deleted</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>TestingYetAgain (sg-90f65206)</value>
</values>
<values>
<key>RulesChanges</key>
<value></value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>105668</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>2/2/2018 7:32 PM</triggered>
<values>
<key>ChangeType</key>
<value>Deleted</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>TestingAgain (sg-d8f0544e)</value>
</values>
<values>
<key>RulesChanges</key>
<value></value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>105669</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>2/2/2018 7:32 PM</triggered>
<values>
<key>ChangeType</key>
<value>Deleted</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>TestingOneMoreTime (sg-f7f05461)</value>
</values>
<values>
<key>RulesChanges</key>
<value></value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>105670</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>2/2/2018 7:32 PM</triggered>
<values>
<key>ChangeType</key>
<value>Added</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>Ignore LIst (sg-0869dc7f)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-0869dc7f'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>105671</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>2/2/2018 7:32 PM</triggered>
<values>
<key>ChangeType</key>
<value>Added</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>ignore list also (sg-1355e064)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-1355e064'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>105664</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>2/2/2018 7:27 PM</triggered>
<values>
<key>ChangeType</key>
<value>Deleted</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>Mancini-Test-1 (sg-f0865a66)</value>
</values>
<values>
<key>RulesChanges</key>
<value></value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>105665</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>2/2/2018 7:27 PM</triggered>
<values>
<key>ChangeType</key>
<value>Deleted</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>Testing-Mancini (sg-50fc26c6)</value>
</values>
<values>
<key>RulesChanges</key>
<value></value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>105663</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>2/2/2018 7:27 PM</triggered>
<values>
<key>ChangeType</key>
<value>Deleted</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>mancini - test (sg-46c4cad1)</value>
</values>
<values>
<key>RulesChanges</key>
<value></value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>105666</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>2/2/2018 7:27 PM</triggered>
<values>
<key>ChangeType</key>
<value>Deleted</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>mancini1 (sg-eafd277c)</value>
</values>
<values>
<key>RulesChanges</key>
<value></value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>105642</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>2/1/2018 4:31 PM</triggered>
<values>
<key>ChangeType</key>
<value>Added</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>your-test (sg-5f6ec328)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-5f6ec328'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>105643</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>2/1/2018 4:31 PM</triggered>
<values>
<key>ChangeType</key>
<value>Added</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>my-test (sg-829835f5)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-829835f5'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>105644</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>2/1/2018 4:31 PM</triggered>
<values>
<key>ChangeType</key>
<value>Added</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>their-test (sg-929439e5)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-929439e5'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>105639</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>1/31/2018 8:26 PM</triggered>
<values>
<key>ChangeType</key>
<value>Modified</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>launch-wizard-52 (sg-d27adea5)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '80', IpProtocol: 'tcp', ToPort: '80', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-d27adea5'
Added - FromPort: '443', IpProtocol: 'tcp', ToPort: '443', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-d27adea5'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<alert_results>
<id>105638</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>1/31/2018 8:17 PM</triggered>
<values>
<key>ChangeType</key>
<value>Added</value>
</values>
<values>
<key>Service</key>
<value>EC2 Security Groups</value>
</values>
<values>
<key>Location</key>
<value>US East (Northern Virginia)</value>
</values>
<values>
<key>Identifier</key>
<value>launch-wizard-52 (sg-d27adea5)</value>
</values>
<values>
<key>RulesChanges</key>
<value>Added - FromPort: '3389', IpProtocol: 'tcp', ToPort: '3389', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-d27adea5'
Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-d27adea5'
</value>
</values>
<alert_type>Security Group Changes</alert_type>
<triggered_by>JB_Sec_Grp_Changes</triggered_by>
</alert_results>
<DateOfResults>2020-11-19T00:00:00Z</DateOfResults>
<HasNext>true</HasNext>
<NextToken>H4sIAAAAAAAEAK2QQWvDMAyF_0rJfVEas0tQDWWHXTYash16C8ZTG4Njp7ZM8vOXLaWM5dJDT0Lfk_R4wv1ganU2TrHx7nB6Jd5bCtxQTJZjQ5dEkSXOMyS3CL8Vr2pNYeFFgfCP4adnZRf44pNjWYrnskRYcbyZpEit1q3S-kdozZcUCGuIvZrasNjJ2flvi6fg-80gKmfsLuOQKNtMvXWxGsQu65iHCmAcx3wUuQ9nKItiC8f3tw_dUa-ejIusnJ6XQCL7Bx2CW0K4793fmGcIipYBAAA1</NextToken>

{
"alert_results": [
{
"id": 106418,
"ui_id": null,
"can_ignore": false,
"triggered": "3/31/2018 7:06 AM",
"values": [
{
"key": "ChangeType",
"value": "Modified"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "TestAlert (sg-0291f7f2ca3ec257f)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '80', IpProtocol: 'tcp', ToPort: '80', IpRange: 'sg-1127cf75', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0291f7f2ca3ec257f'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "Test_Alert"
},
{
"id": 106417,
"ui_id": null,
"can_ignore": false,
"triggered": "3/31/2018 6:41 AM",
"values": [
{
"key": "ChangeType",
"value": "Added"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "AlertTest (sg-0afa885fd2fbeae0f)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-0afa885fd2fbeae0f'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "Test_Alert"
},
{
"id": 106416,
"ui_id": null,
"can_ignore": false,
"triggered": "3/31/2018 6:31 AM",
"values": [
{
"key": "ChangeType",
"value": "Modified"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "TestAlert (sg-0291f7f2ca3ec257f)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '22', IpProtocol: 'tcp', ToPort: '22', IpRange: 'sg-905497ff', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0291f7f2ca3ec257f'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "Test_Alert"
},
{
"id": 106415,
"ui_id": null,
"can_ignore": false,
"triggered": "3/31/2018 6:28 AM",
"values": [
{
"key": "ChangeType",
"value": "Added"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "TestAlert (sg-0291f7f2ca3ec257f)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-0291f7f2ca3ec257f'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "Test_Alert"
},
{
"id": 106414,
"ui_id": null,
"can_ignore": false,
"triggered": "3/31/2018 6:22 AM",
"values": [
{
"key": "ChangeType",
"value": "Deleted"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "TestAlert (sg-0ca0c57094736433d)"
},
{
"key": "RulesChanges",
"value": ""
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106411,
"ui_id": null,
"can_ignore": false,
"triggered": "3/30/2018 9:41 PM",
"values": [
{
"key": "ChangeType",
"value": "Added"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "rds-launch-wizard-4 (sg-0e64729ad275576d0)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '1433', IpProtocol: 'tcp', ToPort: '1433', IpRange: '72.43.63.34/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0e64729ad275576d0'\r\nAdded - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-0e64729ad275576d0'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106410,
"ui_id": null,
"can_ignore": false,
"triggered": "3/30/2018 8:50 PM",
"values": [
{
"key": "ChangeType",
"value": "Added"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "rds-launch-wizard-3 (sg-0a20224867df46732)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '1433', IpProtocol: 'tcp', ToPort: '1433', IpRange: '72.43.63.34/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0a20224867df46732'\r\nAdded - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-0a20224867df46732'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106405,
"ui_id": null,
"can_ignore": false,
"triggered": "3/30/2018 8:27 PM",
"values": [
{
"key": "ChangeType",
"value": "Added"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "rds-launch-wizard-2 (sg-0210bbd24f730c8cc)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '1433', IpProtocol: 'tcp', ToPort: '1433', IpRange: '72.43.63.34/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0210bbd24f730c8cc'\r\nAdded - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-0210bbd24f730c8cc'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106402,
"ui_id": null,
"can_ignore": false,
"triggered": "3/30/2018 5:32 PM",
"values": [
{
"key": "Resource Id",
"value": "vpc-24343948"
},
{
"key": "Resource Type",
"value": "VPCs"
},
{
"key": "Resource Group",
"value": ""
},
{
"key": "Resource Name",
"value": "vpc-24343948 (Vpc Test)"
},
{
"key": "IP",
"value": "N/A"
}
],
"alert_type": "New Publicly Accessible Resources",
"triggered_by": "JB_Public_Access2"
},
{
"id": 106394,
"ui_id": null,
"can_ignore": false,
"triggered": "3/30/2018 1:17 PM",
"values": [
{
"key": "ChangeType",
"value": "Modified"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "launch-wizard-74 (sg-0145a74e09d28856b)"
},
{
"key": "RulesChanges",
"value": "Deleted - FromPort: '3389', IpProtocol: 'tcp', ToPort: '3389', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0145a74e09d28856b'\r\nAdded - FromPort: '3389', IpProtocol: 'tcp', ToPort: '3389', IpRange: '0.0.0.0/0,72.43.63.34/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0145a74e09d28856b'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106393,
"ui_id": null,
"can_ignore": false,
"triggered": "3/30/2018 10:23 AM",
"values": [
{
"key": "ChangeType",
"value": "Added"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "TestAlert (sg-0ca0c57094736433d)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-0ca0c57094736433d'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106391,
"ui_id": null,
"can_ignore": false,
"triggered": "3/30/2018 6:43 AM",
"values": [
{
"key": "ChangeType",
"value": "Deleted"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "TestAlert (sg-0f4fb870326fb336d)"
},
{
"key": "RulesChanges",
"value": ""
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106383,
"ui_id": null,
"can_ignore": false,
"triggered": "3/29/2018 9:43 PM",
"values": [
{
"key": "ChangeType",
"value": "Added"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "launch-wizard-76 (sg-05af2a7a8f2b68fc8)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '80', IpProtocol: 'tcp', ToPort: '80', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-05af2a7a8f2b68fc8'\r\nAdded - FromPort: '3389', IpProtocol: 'tcp', ToPort: '3389', IpRange: '72.43.63.34/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-05af2a7a8f2b68fc8'\r\nAdded - FromPort: '443', IpProtocol: 'tcp', ToPort: '443', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-05af2a7a8f2b68fc8'\r\nAdded - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-05af2a7a8f2b68fc8'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106378,
"ui_id": null,
"can_ignore": false,
"triggered": "3/29/2018 6:52 PM",
"values": [
{
"key": "ChangeType",
"value": "Modified"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "launch-wizard-74 (sg-0145a74e09d28856b)"
},
{
"key": "RulesChanges",
"value": "Deleted - FromPort: '3389', IpProtocol: 'tcp', ToPort: '3389', IpRange: '0.0.0.0/0,72.43.63.34/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0145a74e09d28856b'\r\nAdded - FromPort: '1433', IpProtocol: 'tcp', ToPort: '1433', IpRange: 'sg-0145a74e09d28856b', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0145a74e09d28856b'\r\nAdded - FromPort: '3389', IpProtocol: 'tcp', ToPort: '3389', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0145a74e09d28856b'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106377,
"ui_id": null,
"can_ignore": false,
"triggered": "3/29/2018 6:42 PM",
"values": [
{
"key": "ChangeType",
"value": "Added"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "launch-wizard-75 (sg-05fe69d199983f942)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '80', IpProtocol: 'tcp', ToPort: '80', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-05fe69d199983f942'\r\nAdded - FromPort: '3389', IpProtocol: 'tcp', ToPort: '3389', IpRange: '72.43.63.34/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-05fe69d199983f942'\r\nAdded - FromPort: '443', IpProtocol: 'tcp', ToPort: '443', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-05fe69d199983f942'\r\nAdded - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-05fe69d199983f942'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106376,
"ui_id": null,
"can_ignore": false,
"triggered": "3/29/2018 6:06 PM",
"values": [
{
"key": "ChangeType",
"value": "Added"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "launch-wizard-74 (sg-0145a74e09d28856b)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '80', IpProtocol: 'tcp', ToPort: '80', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0145a74e09d28856b'\r\nAdded - FromPort: '3389', IpProtocol: 'tcp', ToPort: '3389', IpRange: '0.0.0.0/0,72.43.63.34/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0145a74e09d28856b'\r\nAdded - FromPort: '443', IpProtocol: 'tcp', ToPort: '443', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0145a74e09d28856b'\r\nAdded - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-0145a74e09d28856b'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106375,
"ui_id": null,
"can_ignore": false,
"triggered": "3/29/2018 5:56 PM",
"values": [
{
"key": "ChangeType",
"value": "Added"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "launch-wizard-73 (sg-07dd21da4864463dd)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '80', IpProtocol: 'tcp', ToPort: '80', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-07dd21da4864463dd'\r\nAdded - FromPort: '3389', IpProtocol: 'tcp', ToPort: '3389', IpRange: '72.43.63.34/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-07dd21da4864463dd'\r\nAdded - FromPort: '443', IpProtocol: 'tcp', ToPort: '443', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-07dd21da4864463dd'\r\nAdded - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-07dd21da4864463dd'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106372,
"ui_id": null,
"can_ignore": false,
"triggered": "3/29/2018 3:06 PM",
"values": [
{
"key": "ChangeType",
"value": "Added"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "CloudCheckr Cost and Security Management-7.8-AutogenByAWSMP- (sg-085e544996fa3fcf2)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '443', IpProtocol: 'tcp', ToPort: '443', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-085e544996fa3fcf2'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106361,
"ui_id": null,
"can_ignore": false,
"triggered": "3/28/2018 7:12 PM",
"values": [
{
"key": "ChangeType",
"value": "Added"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "launch-wizard-72 (sg-0fd5823f8a0c338bc)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '80', IpProtocol: 'tcp', ToPort: '80', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0fd5823f8a0c338bc'\r\nAdded - FromPort: '3389', IpProtocol: 'tcp', ToPort: '3389', IpRange: '0.0.0.0/0,72.43.63.34/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0fd5823f8a0c338bc'\r\nAdded - FromPort: '443', IpProtocol: 'tcp', ToPort: '443', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0fd5823f8a0c338bc'\r\nAdded - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-0fd5823f8a0c338bc'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106360,
"ui_id": null,
"can_ignore": false,
"triggered": "3/28/2018 4:24 PM",
"values": [
{
"key": "Resource Id",
"value": "vpc-24343948"
},
{
"key": "Resource Type",
"value": "VPCs"
},
{
"key": "Resource Group",
"value": ""
},
{
"key": "Resource Name",
"value": "vpc-24343948 (Vpc Test)"
},
{
"key": "IP",
"value": "N/A"
}
],
"alert_type": "New Publicly Accessible Resources",
"triggered_by": "JB_Public_Access2"
},
{
"id": 106330,
"ui_id": null,
"can_ignore": false,
"triggered": "3/26/2018 7:00 PM",
"values": [
{
"key": "ChangeType",
"value": "Added"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "rds-launch-wizard-1 (sg-0c7dd5667bf4aa3ae)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '1433', IpProtocol: 'tcp', ToPort: '1433', IpRange: '72.43.63.34/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0c7dd5667bf4aa3ae'\r\nAdded - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-0c7dd5667bf4aa3ae'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106324,
"ui_id": null,
"can_ignore": false,
"triggered": "3/26/2018 10:56 AM",
"values": [
{
"key": "ChangeType",
"value": "Deleted"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "Alert (sg-04dcb1c63324d6ea4)"
},
{
"key": "RulesChanges",
"value": ""
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106248,
"ui_id": null,
"can_ignore": false,
"triggered": "3/24/2018 3:47 PM",
"values": [
{
"key": "ChangeType",
"value": "Deleted"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "chaddaig_securitygrp (sg-06bfae50eeb6f922d)"
},
{
"key": "RulesChanges",
"value": ""
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106244,
"ui_id": null,
"can_ignore": false,
"triggered": "3/24/2018 10:05 AM",
"values": [
{
"key": "ChangeType",
"value": "Modified"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "Alert (sg-04dcb1c63324d6ea4)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '25', IpProtocol: 'tcp', ToPort: '25', IpRange: 'sg-1227cf76', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-04dcb1c63324d6ea4'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106240,
"ui_id": null,
"can_ignore": false,
"triggered": "3/24/2018 7:13 AM",
"values": [
{
"key": "ChangeType",
"value": "Added"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "Alert (sg-04dcb1c63324d6ea4)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-04dcb1c63324d6ea4'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106241,
"ui_id": null,
"can_ignore": false,
"triggered": "3/24/2018 7:13 AM",
"values": [
{
"key": "ChangeType",
"value": "Modified"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "TestAlert (sg-0f4fb870326fb336d)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '22', IpProtocol: 'tcp', ToPort: '22', IpRange: 'sg-01ebfe55c05bf6a99', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0f4fb870326fb336d'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106238,
"ui_id": null,
"can_ignore": false,
"triggered": "3/24/2018 6:10 AM",
"values": [
{
"key": "ChangeType",
"value": "Added"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "TestAPJGBS (sg-0f0c5d9707f4d46d8)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-0f0c5d9707f4d46d8'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106239,
"ui_id": null,
"can_ignore": false,
"triggered": "3/24/2018 6:10 AM",
"values": [
{
"key": "ChangeType",
"value": "Modified"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "TestAlert (sg-0f4fb870326fb336d)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '0', IpProtocol: 'tcp', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-0f4fb870326fb336d'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106234,
"ui_id": null,
"can_ignore": false,
"triggered": "3/24/2018 4:16 AM",
"values": [
{
"key": "Resource Id",
"value": "vpc-a58db5c2"
},
{
"key": "Resource Type",
"value": "VPCs"
},
{
"key": "Resource Group",
"value": ""
},
{
"key": "Resource Name",
"value": "vpc-a58db5c2 (Blackduck VPC)"
},
{
"key": "IP",
"value": "N/A"
}
],
"alert_type": "New Publicly Accessible Resources",
"triggered_by": "JB_Public_Access2"
},
{
"id": 106226,
"ui_id": null,
"can_ignore": false,
"triggered": "3/23/2018 8:12 PM",
"values": [
{
"key": "ChangeType",
"value": "Added"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "web-dmz-zone (sg-027e3bc69af3da552)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '80', IpProtocol: 'tcp', ToPort: '80', IpRange: '72.43.63.34/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-027e3bc69af3da552'\r\nAdded - FromPort: '22', IpProtocol: 'tcp', ToPort: '22', IpRange: '72.43.63.34/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-027e3bc69af3da552'\r\nAdded - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-027e3bc69af3da552'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106225,
"ui_id": null,
"can_ignore": false,
"triggered": "3/23/2018 7:01 PM",
"values": [
{
"key": "ChangeType",
"value": "Added"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "rds (sg-0ffdad555cf2c86ee)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '1433', IpProtocol: 'tcp', ToPort: '1433', IpRange: 'sg-0ffdad555cf2c86ee', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0ffdad555cf2c86ee'\r\nAdded - FromPort: '80', IpProtocol: 'tcp', ToPort: '80', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0ffdad555cf2c86ee'\r\nAdded - FromPort: '3389', IpProtocol: 'tcp', ToPort: '3389', IpRange: '72.43.63.34/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0ffdad555cf2c86ee'\r\nAdded - FromPort: '443', IpProtocol: 'tcp', ToPort: '443', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0ffdad555cf2c86ee'\r\nAdded - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-0ffdad555cf2c86ee'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106224,
"ui_id": null,
"can_ignore": false,
"triggered": "3/23/2018 6:56 PM",
"values": [
{
"key": "ChangeType",
"value": "Modified"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "rds-launch-wizard (sg-03b87b953d76bd6fd)"
},
{
"key": "RulesChanges",
"value": "Deleted - FromPort: '3389', IpProtocol: 'tcp', ToPort: '3389', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-03b87b953d76bd6fd'\r\nAdded - FromPort: '80', IpProtocol: 'tcp', ToPort: '80', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-03b87b953d76bd6fd'\r\nAdded - FromPort: '1433', IpProtocol: 'tcp', ToPort: '1433', IpRange: 'sg-03b87b953d76bd6fd', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-03b87b953d76bd6fd'\r\nAdded - FromPort: '3389', IpProtocol: 'tcp', ToPort: '3389', IpRange: '72.43.63.34/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-03b87b953d76bd6fd'\r\nAdded - FromPort: '443', IpProtocol: 'tcp', ToPort: '443', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-03b87b953d76bd6fd'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106222,
"ui_id": null,
"can_ignore": false,
"triggered": "3/23/2018 6:07 PM",
"values": [
{
"key": "ChangeType",
"value": "Modified"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "rds-launch-wizard (sg-03b87b953d76bd6fd)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '3389', IpProtocol: 'tcp', ToPort: '3389', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-03b87b953d76bd6fd'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106221,
"ui_id": null,
"can_ignore": false,
"triggered": "3/23/2018 6:04 PM",
"values": [
{
"key": "ChangeType",
"value": "Modified"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "rds-launch-wizard (sg-03b87b953d76bd6fd)"
},
{
"key": "RulesChanges",
"value": "Deleted - FromPort: '3389', IpProtocol: 'tcp', ToPort: '3389', IpRange: '52.0.0.0/6', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-03b87b953d76bd6fd'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106219,
"ui_id": null,
"can_ignore": false,
"triggered": "3/23/2018 5:43 PM",
"values": [
{
"key": "ChangeType",
"value": "Modified"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "rds-launch-wizard (sg-03b87b953d76bd6fd)"
},
{
"key": "RulesChanges",
"value": "Deleted - FromPort: '1433', IpProtocol: 'tcp', ToPort: '1433', IpRange: '72.43.63.34/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-03b87b953d76bd6fd'\r\nAdded - FromPort: '3389', IpProtocol: 'tcp', ToPort: '3389', IpRange: '52.0.0.0/6', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-03b87b953d76bd6fd'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106218,
"ui_id": null,
"can_ignore": false,
"triggered": "3/23/2018 5:43 PM",
"values": [
{
"key": "ChangeType",
"value": "Added"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "mancini.new.sg (sg-09c52fe18cc22097f)"
},
{
"key": "RulesChanges",
"value": ""
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106220,
"ui_id": null,
"can_ignore": false,
"triggered": "3/23/2018 5:43 PM",
"values": [
{
"key": "ChangeType",
"value": "Added"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "mancini.vpc.sg (sg-0b9ae9fb9fb179481)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-0b9ae9fb9fb179481'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106217,
"ui_id": null,
"can_ignore": false,
"triggered": "3/23/2018 5:11 PM",
"values": [
{
"key": "ChangeType",
"value": "Added"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "launch-wizard-71 (sg-01b658c92b3125cc9)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '3389', IpProtocol: 'tcp', ToPort: '3389', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-01b658c92b3125cc9'\r\nAdded - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-01b658c92b3125cc9'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106216,
"ui_id": null,
"can_ignore": false,
"triggered": "3/23/2018 5:01 PM",
"values": [
{
"key": "ChangeType",
"value": "Added"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "rds-launch-wizard (sg-03b87b953d76bd6fd)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '1433', IpProtocol: 'tcp', ToPort: '1433', IpRange: '72.43.63.34/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-03b87b953d76bd6fd'\r\nAdded - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-03b87b953d76bd6fd'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106212,
"ui_id": null,
"can_ignore": false,
"triggered": "3/23/2018 2:10 PM",
"values": [
{
"key": "ChangeType",
"value": "Added"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "launch-wizard-70 (sg-0868f4d08bab92735)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '3389', IpProtocol: 'tcp', ToPort: '3389', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0868f4d08bab92735'\r\nAdded - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-0868f4d08bab92735'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106211,
"ui_id": null,
"can_ignore": false,
"triggered": "3/23/2018 1:26 PM",
"values": [
{
"key": "ChangeType",
"value": "Added"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "TestAlert (sg-0f4fb870326fb336d)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-0f4fb870326fb336d'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106210,
"ui_id": null,
"can_ignore": false,
"triggered": "3/23/2018 12:36 PM",
"values": [
{
"key": "ChangeType",
"value": "Modified"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "default (sg-3a1e6152)"
},
{
"key": "RulesChanges",
"value": "Deleted - FromPort: '1433', IpProtocol: 'tcp', ToPort: '1433', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-3a1e6152'\r\nAdded - FromPort: '143', IpProtocol: 'tcp', ToPort: '143', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-3a1e6152'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106206,
"ui_id": null,
"can_ignore": false,
"triggered": "3/23/2018 10:36 AM",
"values": [
{
"key": "ChangeType",
"value": "Modified"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "TestVSAPJG (sg-7a23f66c)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '0', IpProtocol: 'tcp', ToPort: '65535', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-7a23f66c'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106128,
"ui_id": null,
"can_ignore": false,
"triggered": "3/21/2018 9:20 PM",
"values": [
{
"key": "ChangeType",
"value": "Modified"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "chaddaig_securitygrp (sg-06bfae50eeb6f922d)"
},
{
"key": "RulesChanges",
"value": "Deleted - FromPort: '443', IpProtocol: 'tcp', ToPort: '443', IpRange: '72.43.63.34/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-06bfae50eeb6f922d'\r\nAdded - FromPort: '0', IpProtocol: 'tcp', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-06bfae50eeb6f922d'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106125,
"ui_id": null,
"can_ignore": false,
"triggered": "3/21/2018 7:26 PM",
"values": [
{
"key": "ChangeType",
"value": "Added"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "chaddaig_securitygrp (sg-06bfae50eeb6f922d)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '443', IpProtocol: 'tcp', ToPort: '443', IpRange: '72.43.63.34/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-06bfae50eeb6f922d'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106124,
"ui_id": null,
"can_ignore": false,
"triggered": "3/21/2018 5:53 PM",
"values": [
{
"key": "Resource Id",
"value": "vpc-24343948"
},
{
"key": "Resource Type",
"value": "VPCs"
},
{
"key": "Resource Group",
"value": ""
},
{
"key": "Resource Name",
"value": "vpc-24343948 (Vpc Test)"
},
{
"key": "IP",
"value": "N/A"
}
],
"alert_type": "New Publicly Accessible Resources",
"triggered_by": "JB_Public_Access2"
},
{
"id": 106123,
"ui_id": null,
"can_ignore": false,
"triggered": "3/21/2018 2:26 PM",
"values": [
{
"key": "ChangeType",
"value": "Modified"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "default (sg-905497ff)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '5439', IpProtocol: 'tcp', ToPort: '5439', IpRange: '190.7.27.130/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-905497ff'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106122,
"ui_id": null,
"can_ignore": false,
"triggered": "3/21/2018 2:21 PM",
"values": [
{
"key": "ChangeType",
"value": "Deleted"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "Redshift Testing (sg-047b95043bb532a7f)"
},
{
"key": "RulesChanges",
"value": ""
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106120,
"ui_id": null,
"can_ignore": false,
"triggered": "3/21/2018 2:16 PM",
"values": [
{
"key": "ChangeType",
"value": "Deleted"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "Redshift Test (sg-089b848eef0d8d541)"
},
{
"key": "RulesChanges",
"value": ""
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106121,
"ui_id": null,
"can_ignore": false,
"triggered": "3/21/2018 2:16 PM",
"values": [
{
"key": "ChangeType",
"value": "Added"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "Redshift Testing (sg-047b95043bb532a7f)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '5439', IpProtocol: 'tcp', ToPort: '5439', IpRange: '190.7.27.130/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-047b95043bb532a7f'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106119,
"ui_id": null,
"can_ignore": false,
"triggered": "3/21/2018 1:51 PM",
"values": [
{
"key": "ChangeType",
"value": "Modified"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "Redshift Test (sg-089b848eef0d8d541)"
},
{
"key": "RulesChanges",
"value": "Deleted - FromPort: '0', IpProtocol: 'tcp', ToPort: '65535', IpRange: '190.7.27.130/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-089b848eef0d8d541'\r\nAdded - FromPort: '0', IpProtocol: 'tcp', ToPort: '65535', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-089b848eef0d8d541'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106117,
"ui_id": null,
"can_ignore": false,
"triggered": "3/21/2018 1:41 PM",
"values": [
{
"key": "ChangeType",
"value": "Added"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "Redshift Test (sg-089b848eef0d8d541)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '0', IpProtocol: 'tcp', ToPort: '65535', IpRange: '190.7.27.130/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-089b848eef0d8d541'\r\nAdded - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-089b848eef0d8d541'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106118,
"ui_id": null,
"can_ignore": false,
"triggered": "3/21/2018 1:41 PM",
"values": [
{
"key": "ChangeType",
"value": "Modified"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "ElasticMapReduce-master (sg-1127cf75)"
},
{
"key": "RulesChanges",
"value": "Deleted - FromPort: '5439', IpProtocol: 'tcp', ToPort: '5439', IpRange: '190.7.27.130/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-1127cf75'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106116,
"ui_id": null,
"can_ignore": false,
"triggered": "3/21/2018 12:46 PM",
"values": [
{
"key": "ChangeType",
"value": "Modified"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "ElasticMapReduce-master (sg-1127cf75)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '5439', IpProtocol: 'tcp', ToPort: '5439', IpRange: '190.7.27.130/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-1127cf75'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106110,
"ui_id": null,
"can_ignore": false,
"triggered": "3/20/2018 5:48 PM",
"values": [
{
"key": "Resource Id",
"value": "vpc-87d9a3e1"
},
{
"key": "Resource Type",
"value": "VPCs"
},
{
"key": "Resource Group",
"value": ""
},
{
"key": "Resource Name",
"value": "vpc-87d9a3e1 (Self Hosted VPC)"
},
{
"key": "IP",
"value": "N/A"
}
],
"alert_type": "New Publicly Accessible Resources",
"triggered_by": "JB_Public_Access2"
},
{
"id": 106096,
"ui_id": null,
"can_ignore": false,
"triggered": "3/19/2018 1:11 PM",
"values": [
{
"key": "ChangeType",
"value": "Added"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "launch-wizard-69 (sg-01ebfe55c05bf6a99)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '80', IpProtocol: 'tcp', ToPort: '80', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-01ebfe55c05bf6a99'\r\nAdded - FromPort: '3389', IpProtocol: 'tcp', ToPort: '3389', IpRange: '72.43.63.34/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-01ebfe55c05bf6a99'\r\nAdded - FromPort: '443', IpProtocol: 'tcp', ToPort: '443', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-01ebfe55c05bf6a99'\r\nAdded - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-01ebfe55c05bf6a99'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106053,
"ui_id": null,
"can_ignore": false,
"triggered": "3/14/2018 10:03 AM",
"values": [
{
"key": "ChangeType",
"value": "Modified"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "quicklaunch-1 (sg-4c186724)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '22', IpProtocol: 'tcp', ToPort: '22', IpRange: 'sg-3a1e6152', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-4c186724'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106052,
"ui_id": null,
"can_ignore": false,
"triggered": "3/14/2018 7:55 AM",
"values": [
{
"key": "ChangeType",
"value": "Modified"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "default (sg-3a1e6152)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '110', IpProtocol: 'tcp', ToPort: '110', IpRange: 'sg-3a1e6152', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-3a1e6152'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106038,
"ui_id": null,
"can_ignore": false,
"triggered": "3/13/2018 6:02 AM",
"values": [
{
"key": "Resource Id",
"value": "arn:aws:sns:us-east-1:215011050627:testing-topic"
},
{
"key": "Resource Type",
"value": "SNS Topics"
},
{
"key": "Resource Group",
"value": ""
},
{
"key": "Resource Name",
"value": "testing-topic"
},
{
"key": "IP",
"value": "N/A"
}
],
"alert_type": "New Publicly Accessible Resources",
"triggered_by": "JB_Public_Access2"
},
{
"id": 106039,
"ui_id": null,
"can_ignore": false,
"triggered": "3/13/2018 6:02 AM",
"values": [
{
"key": "Resource Id",
"value": "arn:aws:sqs:us-east-1:215011050627:Mancini-Test"
},
{
"key": "Resource Type",
"value": "SQS Queues"
},
{
"key": "Resource Group",
"value": ""
},
{
"key": "Resource Name",
"value": "Mancini-Test"
},
{
"key": "IP",
"value": "N/A"
}
],
"alert_type": "New Publicly Accessible Resources",
"triggered_by": "JB_Public_Access2"
},
{
"id": 106035,
"ui_id": null,
"can_ignore": false,
"triggered": "3/12/2018 7:35 PM",
"values": [
{
"key": "ChangeType",
"value": "Modified"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "SelfHostedTest (sg-0e31ec7c)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '4022', IpProtocol: 'tcp', ToPort: '4022', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0e31ec7c'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106032,
"ui_id": null,
"can_ignore": false,
"triggered": "3/12/2018 3:27 PM",
"values": [
{
"key": "ChangeType",
"value": "Modified"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US West (Oregon)"
},
{
"key": "Identifier",
"value": "API Gateway - service test (sg-0b5203963fed0d036)"
},
{
"key": "RulesChanges",
"value": "Deleted - FromPort: '5000', IpProtocol: 'tcp', ToPort: '5010', IpRange: 'sg-0456f31973b07216a', Egress: 'False', RegionName: 'us-west-2', GroupId: 'sg-0b5203963fed0d036'\r\nAdded - FromPort: '5000', IpProtocol: 'tcp', ToPort: '5010', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-west-2', GroupId: 'sg-0b5203963fed0d036'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106005,
"ui_id": null,
"can_ignore": false,
"triggered": "3/9/2018 11:58 PM",
"values": [
{
"key": "Resource Id",
"value": "vpc-0e8ece1c567053b87"
},
{
"key": "Resource Type",
"value": "VPCs"
},
{
"key": "Resource Group",
"value": ""
},
{
"key": "Resource Name",
"value": "vpc-0e8ece1c567053b87 (ApiGatewayPoc)"
},
{
"key": "IP",
"value": "N/A"
}
],
"alert_type": "New Publicly Accessible Resources",
"triggered_by": "JB_Public_Access2"
},
{
"id": 106004,
"ui_id": null,
"can_ignore": false,
"triggered": "3/9/2018 9:01 PM",
"values": [
{
"key": "ChangeType",
"value": "Modified"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US West (Oregon)"
},
{
"key": "Identifier",
"value": "API Gateway - service test (sg-0b5203963fed0d036)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '5000', IpProtocol: 'tcp', ToPort: '5010', IpRange: 'sg-0456f31973b07216a', Egress: 'False', RegionName: 'us-west-2', GroupId: 'sg-0b5203963fed0d036'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106002,
"ui_id": null,
"can_ignore": false,
"triggered": "3/9/2018 8:43 PM",
"values": [
{
"key": "ChangeType",
"value": "Added"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US West (Oregon)"
},
{
"key": "Identifier",
"value": "ApiGatewayPoc - NLB (sg-0456f31973b07216a)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '80', IpProtocol: 'tcp', ToPort: '80', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-west-2', GroupId: 'sg-0456f31973b07216a'\r\nAdded - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-west-2', GroupId: 'sg-0456f31973b07216a'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 106001,
"ui_id": null,
"can_ignore": false,
"triggered": "3/9/2018 7:11 PM",
"values": [
{
"key": "ChangeType",
"value": "Added"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US West (Oregon)"
},
{
"key": "Identifier",
"value": "API Gateway - service test (sg-0b5203963fed0d036)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '3389', IpProtocol: 'tcp', ToPort: '3389', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-west-2', GroupId: 'sg-0b5203963fed0d036'\r\nAdded - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-west-2', GroupId: 'sg-0b5203963fed0d036'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 105991,
"ui_id": null,
"can_ignore": false,
"triggered": "3/8/2018 9:31 PM",
"values": [
{
"key": "ChangeType",
"value": "Deleted"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US West (Oregon)"
},
{
"key": "Identifier",
"value": "default (sg-01cc7b18dc7ae4473)"
},
{
"key": "RulesChanges",
"value": ""
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 105992,
"ui_id": null,
"can_ignore": false,
"triggered": "3/8/2018 9:31 PM",
"values": [
{
"key": "ChangeType",
"value": "Deleted"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US West (Oregon)"
},
{
"key": "Identifier",
"value": "PerApi (sg-0665e2cac9c9514f3)"
},
{
"key": "RulesChanges",
"value": ""
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 105993,
"ui_id": null,
"can_ignore": false,
"triggered": "3/8/2018 9:31 PM",
"values": [
{
"key": "ChangeType",
"value": "Added"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US West (Oregon)"
},
{
"key": "Identifier",
"value": "default (sg-0dd457dbafc4a07ea)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: 'sg-0dd457dbafc4a07ea', Egress: 'False', RegionName: 'us-west-2', GroupId: 'sg-0dd457dbafc4a07ea'\r\nAdded - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-west-2', GroupId: 'sg-0dd457dbafc4a07ea'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 105977,
"ui_id": null,
"can_ignore": false,
"triggered": "3/7/2018 7:03 PM",
"values": [
{
"key": "ChangeType",
"value": "Added"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "launch-wizard-68 (sg-045fef781ce85a2e6)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '22', IpProtocol: 'tcp', ToPort: '22', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-045fef781ce85a2e6'\r\nAdded - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-045fef781ce85a2e6'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 105872,
"ui_id": null,
"can_ignore": false,
"triggered": "2/24/2018 5:33 AM",
"values": [
{
"key": "Resource Id",
"value": "arn:aws:sns:eu-west-1:215011050627:jbeu_testtopic"
},
{
"key": "Resource Type",
"value": "SNS Topics"
},
{
"key": "Resource Group",
"value": ""
},
{
"key": "Resource Name",
"value": "jbeu_testtopic"
},
{
"key": "IP",
"value": "N/A"
}
],
"alert_type": "New Publicly Accessible Resources",
"triggered_by": "JB_Public_Access2"
},
{
"id": 105866,
"ui_id": null,
"can_ignore": false,
"triggered": "2/23/2018 9:13 PM",
"values": [
{
"key": "ChangeType",
"value": "Added"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US West (Oregon)"
},
{
"key": "Identifier",
"value": "PerApi (sg-0665e2cac9c9514f3)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '80', IpProtocol: 'tcp', ToPort: '80', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-west-2', GroupId: 'sg-0665e2cac9c9514f3'\r\nAdded - FromPort: '389', IpProtocol: 'tcp', ToPort: '389', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-west-2', GroupId: 'sg-0665e2cac9c9514f3'\r\nAdded - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-west-2', GroupId: 'sg-0665e2cac9c9514f3'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 105862,
"ui_id": null,
"can_ignore": false,
"triggered": "2/23/2018 8:56 PM",
"values": [
{
"key": "ChangeType",
"value": "Deleted"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US West (Oregon)"
},
{
"key": "Identifier",
"value": "BobDB (sg-4d573e2b)"
},
{
"key": "RulesChanges",
"value": ""
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 105863,
"ui_id": null,
"can_ignore": false,
"triggered": "2/23/2018 8:56 PM",
"values": [
{
"key": "ChangeType",
"value": "Deleted"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US West (Oregon)"
},
{
"key": "Identifier",
"value": "BobEc2 (sg-85543de3)"
},
{
"key": "RulesChanges",
"value": ""
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 105864,
"ui_id": null,
"can_ignore": false,
"triggered": "2/23/2018 8:56 PM",
"values": [
{
"key": "ChangeType",
"value": "Deleted"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US West (Oregon)"
},
{
"key": "Identifier",
"value": "default (sg-e5533a83)"
},
{
"key": "RulesChanges",
"value": ""
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 105865,
"ui_id": null,
"can_ignore": false,
"triggered": "2/23/2018 8:56 PM",
"values": [
{
"key": "ChangeType",
"value": "Added"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US West (Oregon)"
},
{
"key": "Identifier",
"value": "default (sg-01cc7b18dc7ae4473)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: 'sg-01cc7b18dc7ae4473', Egress: 'False', RegionName: 'us-west-2', GroupId: 'sg-01cc7b18dc7ae4473'\r\nAdded - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-west-2', GroupId: 'sg-01cc7b18dc7ae4473'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 105831,
"ui_id": null,
"can_ignore": false,
"triggered": "2/20/2018 7:05 PM",
"values": [
{
"key": "ChangeType",
"value": "Added"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "BobSql2 (sg-0b3266a789b342e3f)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '3389', IpProtocol: 'tcp', ToPort: '3389', IpRange: '72.43.63.34/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0b3266a789b342e3f'\r\nAdded - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-0b3266a789b342e3f'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 105830,
"ui_id": null,
"can_ignore": false,
"triggered": "2/20/2018 6:28 PM",
"values": [
{
"key": "ChangeType",
"value": "Modified"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "BobSqlTest (sg-0bef39e1d6a07d9ec)"
},
{
"key": "RulesChanges",
"value": "Deleted - FromPort: '1433', IpProtocol: 'tcp', ToPort: '1433', IpRange: 'sg-0bef39e1d6a07d9ec', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0bef39e1d6a07d9ec'\r\nAdded - FromPort: '1433', IpProtocol: 'tcp', ToPort: '1433', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0bef39e1d6a07d9ec'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 105829,
"ui_id": null,
"can_ignore": false,
"triggered": "2/20/2018 4:23 PM",
"values": [
{
"key": "ChangeType",
"value": "Added"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "BobSqlTest (sg-0bef39e1d6a07d9ec)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '1433', IpProtocol: 'tcp', ToPort: '1433', IpRange: 'sg-0bef39e1d6a07d9ec', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0bef39e1d6a07d9ec'\r\nAdded - FromPort: '3389', IpProtocol: 'tcp', ToPort: '3389', IpRange: '72.43.63.34/32', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-0bef39e1d6a07d9ec'\r\nAdded - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-0bef39e1d6a07d9ec'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 105797,
"ui_id": null,
"can_ignore": false,
"triggered": "2/16/2018 7:46 PM",
"values": [
{
"key": "ChangeType",
"value": "Added"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Ohio)"
},
{
"key": "Identifier",
"value": "default (sg-05bda84c04df549c6)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: 'sg-05bda84c04df549c6', Egress: 'False', RegionName: 'us-east-2', GroupId: 'sg-05bda84c04df549c6'\r\nAdded - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-2', GroupId: 'sg-05bda84c04df549c6'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 105783,
"ui_id": null,
"can_ignore": false,
"triggered": "2/15/2018 2:41 PM",
"values": [
{
"key": "ChangeType",
"value": "Added"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "longer-resource-ID-test (sg-04dc35eab5d0b95f7)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-04dc35eab5d0b95f7'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 105782,
"ui_id": null,
"can_ignore": false,
"triggered": "2/15/2018 2:35 PM",
"values": [
{
"key": "ChangeType",
"value": "Added"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "launch-wizard-66 (sg-07a8272d0ea1eb0ff)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '22', IpProtocol: 'tcp', ToPort: '22', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-07a8272d0ea1eb0ff'\r\nAdded - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-07a8272d0ea1eb0ff'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 105760,
"ui_id": null,
"can_ignore": false,
"triggered": "2/13/2018 6:25 PM",
"values": [
{
"key": "ChangeType",
"value": "Added"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "launch-wizard-61 (sg-29fb5dbf)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '22', IpProtocol: 'tcp', ToPort: '22', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-29fb5dbf'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 105722,
"ui_id": null,
"can_ignore": false,
"triggered": "2/8/2018 9:55 PM",
"values": [
{
"key": "ChangeType",
"value": "Added"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Ohio)"
},
{
"key": "Identifier",
"value": "launch-wizard-1 (sg-0210b769)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '22', IpProtocol: 'tcp', ToPort: '22', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-2', GroupId: 'sg-0210b769'\r\nAdded - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-2', GroupId: 'sg-0210b769'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 105708,
"ui_id": null,
"can_ignore": false,
"triggered": "2/7/2018 7:03 PM",
"values": [
{
"key": "ChangeType",
"value": "Deleted"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "my-test (sg-829835f5)"
},
{
"key": "RulesChanges",
"value": ""
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 105707,
"ui_id": null,
"can_ignore": false,
"triggered": "2/7/2018 7:03 PM",
"values": [
{
"key": "ChangeType",
"value": "Deleted"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "your-test (sg-5f6ec328)"
},
{
"key": "RulesChanges",
"value": ""
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 105667,
"ui_id": null,
"can_ignore": false,
"triggered": "2/2/2018 7:32 PM",
"values": [
{
"key": "ChangeType",
"value": "Deleted"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "TestingYetAgain (sg-90f65206)"
},
{
"key": "RulesChanges",
"value": ""
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 105668,
"ui_id": null,
"can_ignore": false,
"triggered": "2/2/2018 7:32 PM",
"values": [
{
"key": "ChangeType",
"value": "Deleted"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "TestingAgain (sg-d8f0544e)"
},
{
"key": "RulesChanges",
"value": ""
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 105669,
"ui_id": null,
"can_ignore": false,
"triggered": "2/2/2018 7:32 PM",
"values": [
{
"key": "ChangeType",
"value": "Deleted"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "TestingOneMoreTime (sg-f7f05461)"
},
{
"key": "RulesChanges",
"value": ""
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 105670,
"ui_id": null,
"can_ignore": false,
"triggered": "2/2/2018 7:32 PM",
"values": [
{
"key": "ChangeType",
"value": "Added"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "Ignore LIst (sg-0869dc7f)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-0869dc7f'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 105671,
"ui_id": null,
"can_ignore": false,
"triggered": "2/2/2018 7:32 PM",
"values": [
{
"key": "ChangeType",
"value": "Added"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "ignore list also (sg-1355e064)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-1355e064'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 105664,
"ui_id": null,
"can_ignore": false,
"triggered": "2/2/2018 7:27 PM",
"values": [
{
"key": "ChangeType",
"value": "Deleted"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "Mancini-Test-1 (sg-f0865a66)"
},
{
"key": "RulesChanges",
"value": ""
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 105665,
"ui_id": null,
"can_ignore": false,
"triggered": "2/2/2018 7:27 PM",
"values": [
{
"key": "ChangeType",
"value": "Deleted"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "Testing-Mancini (sg-50fc26c6)"
},
{
"key": "RulesChanges",
"value": ""
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 105663,
"ui_id": null,
"can_ignore": false,
"triggered": "2/2/2018 7:27 PM",
"values": [
{
"key": "ChangeType",
"value": "Deleted"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "mancini - test (sg-46c4cad1)"
},
{
"key": "RulesChanges",
"value": ""
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 105666,
"ui_id": null,
"can_ignore": false,
"triggered": "2/2/2018 7:27 PM",
"values": [
{
"key": "ChangeType",
"value": "Deleted"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "mancini1 (sg-eafd277c)"
},
{
"key": "RulesChanges",
"value": ""
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 105642,
"ui_id": null,
"can_ignore": false,
"triggered": "2/1/2018 4:31 PM",
"values": [
{
"key": "ChangeType",
"value": "Added"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "your-test (sg-5f6ec328)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-5f6ec328'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 105643,
"ui_id": null,
"can_ignore": false,
"triggered": "2/1/2018 4:31 PM",
"values": [
{
"key": "ChangeType",
"value": "Added"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "my-test (sg-829835f5)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-829835f5'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 105644,
"ui_id": null,
"can_ignore": false,
"triggered": "2/1/2018 4:31 PM",
"values": [
{
"key": "ChangeType",
"value": "Added"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "their-test (sg-929439e5)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-929439e5'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 105639,
"ui_id": null,
"can_ignore": false,
"triggered": "1/31/2018 8:26 PM",
"values": [
{
"key": "ChangeType",
"value": "Modified"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "launch-wizard-52 (sg-d27adea5)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '80', IpProtocol: 'tcp', ToPort: '80', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-d27adea5'\r\nAdded - FromPort: '443', IpProtocol: 'tcp', ToPort: '443', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-d27adea5'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
},
{
"id": 105638,
"ui_id": null,
"can_ignore": false,
"triggered": "1/31/2018 8:17 PM",
"values": [
{
"key": "ChangeType",
"value": "Added"
},
{
"key": "Service",
"value": "EC2 Security Groups"
},
{
"key": "Location",
"value": "US East (Northern Virginia)"
},
{
"key": "Identifier",
"value": "launch-wizard-52 (sg-d27adea5)"
},
{
"key": "RulesChanges",
"value": "Added - FromPort: '3389', IpProtocol: 'tcp', ToPort: '3389', IpRange: '0.0.0.0/0', Egress: 'False', RegionName: 'us-east-1', GroupId: 'sg-d27adea5'\r\nAdded - FromPort: '0', IpProtocol: '-1', ToPort: '0', IpRange: '0.0.0.0/0', Egress: 'True', RegionName: 'us-east-1', GroupId: 'sg-d27adea5'\r\n"
}
],
"alert_type": "Security Group Changes",
"triggered_by": "JB_Sec_Grp_Changes"
}
],
"DateOfResults": "2020-11-19T00:00:00Z",
"HasNext": true,
"NextToken": "H4sIAAAAAAAEAK2QQWvDMAyF_0rJfVEas0tQDWWHXTYash16C8ZTG4Njp7ZM8vOXLaWM5dJDT0Lfk_R4wv1ganU2TrHx7nB6Jd5bCtxQTJZjQ5dEkSXOMyS3CL8Vr2pNYeFFgfCP4adnZRf44pNjWYrnskRYcbyZpEit1q3S-kdozZcUCGuIvZrasNjJ2flvi6fg-80gKmfsLuOQKNtMvXWxGsQu65iHCmAcx3wUuQ9nKItiC8f3tw_dUa-ejIusnJ6XQCL7Bx2CW0K4793fmGcIipYBAAA1"
}

Get Utilization Alert Results V2

The API method, “get_utilization_alert_results_V2”, is used to retrieve Utilization alert data. Utilization alerts can show how your AWS deployment is using your resources and identify any critical events that may impact your infrastructure.

The preferred HTTP method for this call is GET.

INPUT PARAMETERS:

Parameter

Type

Description

access_key

string

required; admin-level access key

from

DateTime

optional; the date that you want CloudCheckr to begin to retrieve Utilization alert results

to

DateTime

optional; the date that you want CloudCheckr to stop retrieving Utilization alert results

alert_name

string

optional; the name of the alert

enabled

boolean

optional; indicates if CloudCheckr will retrieve the results for enabled or disabled alerts

If you set this parameter to True, CloudCheckr will only retrieve Utilization alerts that are enabled, which means that in the UI, the Toggle button is moved to On.

If you set this parameter to False, CloudCheckr will only retrieve Utilization alerts that are not enabled, which means that in the UI, the Toggle button is moved to Off.

max_results

string

optional; identifies the maximum number of results that CloudCheckr will return before paginating the results

Pagination refers to the number of results that the API will display on a page before it continues those results onto the next page.

use_aws_account_id

string

*optional/required; the 12-digit AWS account ID for the CloudCheckr account you are making the call for

use_account

string

*optional/required; the name of the CloudCheckr account you are making the call for

use_cc_account_id

string

*optional/required; the CloudCheckr ID of the account you are making the call for

*Because this call requires an admin-level access key, you must add one of the following parameters to your request:
  • use_aws_account_id
  • use_account
  • use_cc_account_id

API CALL URL:

https://api.cloudcheckr.com/api/alert.[json|xml]/get_utilization_alert_results_v2

REQUEST EXAMPLE:

curl -- request GET \
-- 'https://api.cloudcheckr.com/api/alert.[json|xml]/get_utilization_alert_results_v2?access_key=[your_access_key]&use_cc_account_id=3'\
-- header 'cache-control: no-cache' \
-- header 'content-type: application/[json|xml]' \

RESPONSE EXAMPLE:

<?xml version="1.0" encoding="UTF-8" ?>
<alert_results>
<id>121698</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>11/18/2020 4:45 PM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>121682</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>11/17/2020 4:45 PM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>121661</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>11/16/2020 8:42 AM</triggered>
<values>
<key>InstanceCount</key>
<value>2</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>121640</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>11/15/2020 8:42 AM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>121619</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>11/14/2020 12:55 AM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>121595</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>11/12/2020 4:40 PM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>121574</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>11/11/2020 4:38 PM</triggered>
<values>
<key>InstanceCount</key>
<value>7</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>121561</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>11/10/2020 4:38 PM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>121540</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>11/9/2020 1:33 AM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>121520</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>11/8/2020 12:57 AM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>121494</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>11/6/2020 4:34 PM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>121469</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>11/5/2020 4:33 PM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>121444</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>11/4/2020 8:33 AM</triggered>
<values>
<key>InstanceCount</key>
<value>7</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>121425</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>11/3/2020 8:32 AM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>121394</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>11/2/2020 12:47 AM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>121361</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>10/31/2020 8:55 AM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>121344</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>10/30/2020 8:53 AM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>121321</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>10/29/2020 1:16 AM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>121298</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>10/27/2020 8:50 AM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>121282</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>10/26/2020 8:48 AM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>121262</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>10/25/2020 1:04 AM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>121243</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>10/24/2020 1:02 AM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>121218</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>10/23/2020 1:00 AM</triggered>
<values>
<key>InstanceCount</key>
<value>2</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>121201</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>10/21/2020 4:47 PM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>121182</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>10/20/2020 4:46 PM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>121158</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>10/19/2020 8:45 AM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>121140</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>10/18/2020 8:44 AM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>121116</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>10/17/2020 1:00 AM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>121098</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>10/16/2020 12:57 AM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>121080</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>10/14/2020 4:40 PM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>121056</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>10/13/2020 12:49 AM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>121038</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>10/11/2020 4:36 PM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>121019</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>10/10/2020 8:38 AM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>121005</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>10/9/2020 8:36 AM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>120991</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>10/8/2020 8:34 AM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>120858</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>10/7/2020 8:32 AM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>120840</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>10/6/2020 12:47 AM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>120823</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>10/5/2020 12:45 AM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>120805</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>10/3/2020 4:31 PM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>120777</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>10/2/2020 8:32 AM</triggered>
<values>
<key>InstanceCount</key>
<value>7</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>120746</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>9/30/2020 1:10 AM</triggered>
<values>
<key>InstanceCount</key>
<value>7</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>120733</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>9/29/2020 1:06 AM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>120719</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>9/28/2020 1:05 AM</triggered>
<values>
<key>InstanceCount</key>
<value>2</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>120698</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>9/26/2020 4:48 PM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>120681</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>9/25/2020 1:10 PM</triggered>
<values>
<key>InstanceCount</key>
<value>2</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>120661</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>9/24/2020 8:47 AM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>120645</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>9/23/2020 12:59 AM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>120627</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>9/21/2020 5:03 PM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>120614</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>9/20/2020 8:42 AM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>120601</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>9/19/2020 1:01 AM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>120585</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>9/18/2020 12:58 AM</triggered>
<values>
<key>InstanceCount</key>
<value>2</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>120569</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>9/16/2020 4:40 PM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>120548</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>9/15/2020 8:39 AM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>120533</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>9/13/2020 7:56 PM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>120515</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>9/12/2020 7:27 PM</triggered>
<values>
<key>InstanceCount</key>
<value>2</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>120500</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>9/11/2020 7:02 PM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>120484</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>9/10/2020 1:39 PM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>120472</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>9/9/2020 10:22 AM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>120453</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>9/8/2020 5:28 AM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>120441</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>9/7/2020 2:12 AM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>120420</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>9/5/2020 10:35 PM</triggered>
<values>
<key>InstanceCount</key>
<value>2</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>120401</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>9/4/2020 9:45 PM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>120382</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>9/3/2020 8:34 AM</triggered>
<values>
<key>InstanceCount</key>
<value>7</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>120357</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>8/31/2020 12:21 PM</triggered>
<values>
<key>InstanceCount</key>
<value>8</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>120335</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>8/30/2020 12:07 AM</triggered>
<values>
<key>InstanceCount</key>
<value>8</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>120317</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>8/28/2020 2:06 AM</triggered>
<values>
<key>InstanceCount</key>
<value>3</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>120299</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>8/26/2020 4:16 PM</triggered>
<values>
<key>InstanceCount</key>
<value>2</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>120282</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>8/25/2020 3:57 PM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>120263</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>8/24/2020 5:50 AM</triggered>
<values>
<key>InstanceCount</key>
<value>8</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>120249</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>8/23/2020 3:30 AM</triggered>
<values>
<key>InstanceCount</key>
<value>2</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>120227</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>8/21/2020 7:18 PM</triggered>
<values>
<key>InstanceCount</key>
<value>3</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>120206</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>8/20/2020 12:11 PM</triggered>
<values>
<key>InstanceCount</key>
<value>8</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>120183</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>8/19/2020 12:22 AM</triggered>
<values>
<key>InstanceCount</key>
<value>2</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>120165</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>8/17/2020 7:39 AM</triggered>
<values>
<key>InstanceCount</key>
<value>8</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>120144</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>8/15/2020 6:47 PM</triggered>
<values>
<key>InstanceCount</key>
<value>8</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>120112</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>8/14/2020 4:49 PM</triggered>
<values>
<key>InstanceCount</key>
<value>8</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>120078</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>8/13/2020 4:44 PM</triggered>
<values>
<key>InstanceCount</key>
<value>8</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>120034</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>8/12/2020 8:41 AM</triggered>
<values>
<key>InstanceCount</key>
<value>2</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>120001</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>8/11/2020 3:33 AM</triggered>
<values>
<key>InstanceCount</key>
<value>2</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>119978</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>8/10/2020 2:40 AM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>119930</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>8/8/2020 1:57 PM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>119899</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>8/7/2020 10:04 AM</triggered>
<values>
<key>InstanceCount</key>
<value>2</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>119865</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>8/6/2020 10:00 AM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>119840</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>8/5/2020 2:52 AM</triggered>
<values>
<key>InstanceCount</key>
<value>8</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>119819</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>8/4/2020 12:43 AM</triggered>
<values>
<key>InstanceCount</key>
<value>8</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>119790</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>8/2/2020 5:58 AM</triggered>
<values>
<key>InstanceCount</key>
<value>8</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>119759</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>7/31/2020 4:17 AM</triggered>
<values>
<key>InstanceCount</key>
<value>8</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>119735</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>7/29/2020 6:24 PM</triggered>
<values>
<key>InstanceCount</key>
<value>8</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>119716</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>7/28/2020 1:44 PM</triggered>
<values>
<key>InstanceCount</key>
<value>8</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>119696</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>7/27/2020 5:01 AM</triggered>
<values>
<key>InstanceCount</key>
<value>8</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>119668</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>7/25/2020 10:09 PM</triggered>
<values>
<key>InstanceCount</key>
<value>8</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>119646</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>7/24/2020 2:50 PM</triggered>
<values>
<key>InstanceCount</key>
<value>8</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>119621</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>7/23/2020 12:57 PM</triggered>
<values>
<key>InstanceCount</key>
<value>8</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>119597</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>7/22/2020 5:59 AM</triggered>
<values>
<key>InstanceCount</key>
<value>8</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>119579</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>7/20/2020 11:17 PM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>119555</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>7/19/2020 9:30 PM</triggered>
<values>
<key>InstanceCount</key>
<value>8</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>119540</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>7/18/2020 5:23 PM</triggered>
<values>
<key>InstanceCount</key>
<value>8</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>119515</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>7/17/2020 2:01 AM</triggered>
<values>
<key>InstanceCount</key>
<value>8</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>119498</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>7/15/2020 9:30 PM</triggered>
<values>
<key>InstanceCount</key>
<value>1</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<alert_results>
<id>119484</id>
<ui_id />
<can_ignore>false</can_ignore>
<triggered>7/14/2020 6:52 PM</triggered>
<values>
<key>InstanceCount</key>
<value>8</value>
</values>
<alert_type>EC2 Number of Instances</alert_type>
<triggered_by>Test1</triggered_by>
</alert_results>
<DateOfResults>2020-11-18T00:00:00Z</DateOfResults>
<HasNext>true</HasNext>
<NextToken>H4sIAAAAAAAEAK2QQQvCMAyF_4rsrtkcCI5YEA9eFEU9eBulRi107WxT5s93OhHRiwdPId9L8njBaa3X8qStZO3s6jgnnhryvKEQDYcNXSIFFtjOkMgQHhWf6pp8x9MU4YPhzrE0HZy5aFlkw9EY4QvjyyMGKpUqpVJ3odQHkSN8Q6zktfSdm2iN31s8elf16ryw2kwS9pGS3rUyNhR1PknOzHUB0DTNoMkHzp9gmKYZ7JeLrTpTJfvaBpZWtUsgkN2fDsErIfz27Ru4eeFRlQEAAA2</NextToken>
{
"alert_results": [
{
"id": 121698,
"ui_id": null,
"can_ignore": false,
"triggered": "11/18/2020 4:45 PM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 121682,
"ui_id": null,
"can_ignore": false,
"triggered": "11/17/2020 4:45 PM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 121661,
"ui_id": null,
"can_ignore": false,
"triggered": "11/16/2020 8:42 AM",
"values": [
{
"key": "InstanceCount",
"value": "2"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 121640,
"ui_id": null,
"can_ignore": false,
"triggered": "11/15/2020 8:42 AM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 121619,
"ui_id": null,
"can_ignore": false,
"triggered": "11/14/2020 12:55 AM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 121595,
"ui_id": null,
"can_ignore": false,
"triggered": "11/12/2020 4:40 PM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 121574,
"ui_id": null,
"can_ignore": false,
"triggered": "11/11/2020 4:38 PM",
"values": [
{
"key": "InstanceCount",
"value": "7"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 121561,
"ui_id": null,
"can_ignore": false,
"triggered": "11/10/2020 4:38 PM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 121540,
"ui_id": null,
"can_ignore": false,
"triggered": "11/9/2020 1:33 AM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 121520,
"ui_id": null,
"can_ignore": false,
"triggered": "11/8/2020 12:57 AM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 121494,
"ui_id": null,
"can_ignore": false,
"triggered": "11/6/2020 4:34 PM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 121469,
"ui_id": null,
"can_ignore": false,
"triggered": "11/5/2020 4:33 PM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 121444,
"ui_id": null,
"can_ignore": false,
"triggered": "11/4/2020 8:33 AM",
"values": [
{
"key": "InstanceCount",
"value": "7"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 121425,
"ui_id": null,
"can_ignore": false,
"triggered": "11/3/2020 8:32 AM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 121394,
"ui_id": null,
"can_ignore": false,
"triggered": "11/2/2020 12:47 AM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 121361,
"ui_id": null,
"can_ignore": false,
"triggered": "10/31/2020 8:55 AM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 121344,
"ui_id": null,
"can_ignore": false,
"triggered": "10/30/2020 8:53 AM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 121321,
"ui_id": null,
"can_ignore": false,
"triggered": "10/29/2020 1:16 AM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 121298,
"ui_id": null,
"can_ignore": false,
"triggered": "10/27/2020 8:50 AM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 121282,
"ui_id": null,
"can_ignore": false,
"triggered": "10/26/2020 8:48 AM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 121262,
"ui_id": null,
"can_ignore": false,
"triggered": "10/25/2020 1:04 AM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 121243,
"ui_id": null,
"can_ignore": false,
"triggered": "10/24/2020 1:02 AM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 121218,
"ui_id": null,
"can_ignore": false,
"triggered": "10/23/2020 1:00 AM",
"values": [
{
"key": "InstanceCount",
"value": "2"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 121201,
"ui_id": null,
"can_ignore": false,
"triggered": "10/21/2020 4:47 PM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 121182,
"ui_id": null,
"can_ignore": false,
"triggered": "10/20/2020 4:46 PM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 121158,
"ui_id": null,
"can_ignore": false,
"triggered": "10/19/2020 8:45 AM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 121140,
"ui_id": null,
"can_ignore": false,
"triggered": "10/18/2020 8:44 AM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 121116,
"ui_id": null,
"can_ignore": false,
"triggered": "10/17/2020 1:00 AM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 121098,
"ui_id": null,
"can_ignore": false,
"triggered": "10/16/2020 12:57 AM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 121080,
"ui_id": null,
"can_ignore": false,
"triggered": "10/14/2020 4:40 PM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 121056,
"ui_id": null,
"can_ignore": false,
"triggered": "10/13/2020 12:49 AM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 121038,
"ui_id": null,
"can_ignore": false,
"triggered": "10/11/2020 4:36 PM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 121019,
"ui_id": null,
"can_ignore": false,
"triggered": "10/10/2020 8:38 AM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 121005,
"ui_id": null,
"can_ignore": false,
"triggered": "10/9/2020 8:36 AM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 120991,
"ui_id": null,
"can_ignore": false,
"triggered": "10/8/2020 8:34 AM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 120858,
"ui_id": null,
"can_ignore": false,
"triggered": "10/7/2020 8:32 AM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 120840,
"ui_id": null,
"can_ignore": false,
"triggered": "10/6/2020 12:47 AM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 120823,
"ui_id": null,
"can_ignore": false,
"triggered": "10/5/2020 12:45 AM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 120805,
"ui_id": null,
"can_ignore": false,
"triggered": "10/3/2020 4:31 PM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 120777,
"ui_id": null,
"can_ignore": false,
"triggered": "10/2/2020 8:32 AM",
"values": [
{
"key": "InstanceCount",
"value": "7"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 120746,
"ui_id": null,
"can_ignore": false,
"triggered": "9/30/2020 1:10 AM",
"values": [
{
"key": "InstanceCount",
"value": "7"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 120733,
"ui_id": null,
"can_ignore": false,
"triggered": "9/29/2020 1:06 AM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 120719,
"ui_id": null,
"can_ignore": false,
"triggered": "9/28/2020 1:05 AM",
"values": [
{
"key": "InstanceCount",
"value": "2"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 120698,
"ui_id": null,
"can_ignore": false,
"triggered": "9/26/2020 4:48 PM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 120681,
"ui_id": null,
"can_ignore": false,
"triggered": "9/25/2020 1:10 PM",
"values": [
{
"key": "InstanceCount",
"value": "2"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 120661,
"ui_id": null,
"can_ignore": false,
"triggered": "9/24/2020 8:47 AM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 120645,
"ui_id": null,
"can_ignore": false,
"triggered": "9/23/2020 12:59 AM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 120627,
"ui_id": null,
"can_ignore": false,
"triggered": "9/21/2020 5:03 PM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 120614,
"ui_id": null,
"can_ignore": false,
"triggered": "9/20/2020 8:42 AM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 120601,
"ui_id": null,
"can_ignore": false,
"triggered": "9/19/2020 1:01 AM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 120585,
"ui_id": null,
"can_ignore": false,
"triggered": "9/18/2020 12:58 AM",
"values": [
{
"key": "InstanceCount",
"value": "2"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 120569,
"ui_id": null,
"can_ignore": false,
"triggered": "9/16/2020 4:40 PM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 120548,
"ui_id": null,
"can_ignore": false,
"triggered": "9/15/2020 8:39 AM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 120533,
"ui_id": null,
"can_ignore": false,
"triggered": "9/13/2020 7:56 PM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 120515,
"ui_id": null,
"can_ignore": false,
"triggered": "9/12/2020 7:27 PM",
"values": [
{
"key": "InstanceCount",
"value": "2"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 120500,
"ui_id": null,
"can_ignore": false,
"triggered": "9/11/2020 7:02 PM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 120484,
"ui_id": null,
"can_ignore": false,
"triggered": "9/10/2020 1:39 PM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 120472,
"ui_id": null,
"can_ignore": false,
"triggered": "9/9/2020 10:22 AM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 120453,
"ui_id": null,
"can_ignore": false,
"triggered": "9/8/2020 5:28 AM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 120441,
"ui_id": null,
"can_ignore": false,
"triggered": "9/7/2020 2:12 AM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 120420,
"ui_id": null,
"can_ignore": false,
"triggered": "9/5/2020 10:35 PM",
"values": [
{
"key": "InstanceCount",
"value": "2"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 120401,
"ui_id": null,
"can_ignore": false,
"triggered": "9/4/2020 9:45 PM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 120382,
"ui_id": null,
"can_ignore": false,
"triggered": "9/3/2020 8:34 AM",
"values": [
{
"key": "InstanceCount",
"value": "7"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 120357,
"ui_id": null,
"can_ignore": false,
"triggered": "8/31/2020 12:21 PM",
"values": [
{
"key": "InstanceCount",
"value": "8"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 120335,
"ui_id": null,
"can_ignore": false,
"triggered": "8/30/2020 12:07 AM",
"values": [
{
"key": "InstanceCount",
"value": "8"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 120317,
"ui_id": null,
"can_ignore": false,
"triggered": "8/28/2020 2:06 AM",
"values": [
{
"key": "InstanceCount",
"value": "3"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 120299,
"ui_id": null,
"can_ignore": false,
"triggered": "8/26/2020 4:16 PM",
"values": [
{
"key": "InstanceCount",
"value": "2"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 120282,
"ui_id": null,
"can_ignore": false,
"triggered": "8/25/2020 3:57 PM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 120263,
"ui_id": null,
"can_ignore": false,
"triggered": "8/24/2020 5:50 AM",
"values": [
{
"key": "InstanceCount",
"value": "8"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 120249,
"ui_id": null,
"can_ignore": false,
"triggered": "8/23/2020 3:30 AM",
"values": [
{
"key": "InstanceCount",
"value": "2"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 120227,
"ui_id": null,
"can_ignore": false,
"triggered": "8/21/2020 7:18 PM",
"values": [
{
"key": "InstanceCount",
"value": "3"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 120206,
"ui_id": null,
"can_ignore": false,
"triggered": "8/20/2020 12:11 PM",
"values": [
{
"key": "InstanceCount",
"value": "8"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 120183,
"ui_id": null,
"can_ignore": false,
"triggered": "8/19/2020 12:22 AM",
"values": [
{
"key": "InstanceCount",
"value": "2"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 120165,
"ui_id": null,
"can_ignore": false,
"triggered": "8/17/2020 7:39 AM",
"values": [
{
"key": "InstanceCount",
"value": "8"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 120144,
"ui_id": null,
"can_ignore": false,
"triggered": "8/15/2020 6:47 PM",
"values": [
{
"key": "InstanceCount",
"value": "8"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 120112,
"ui_id": null,
"can_ignore": false,
"triggered": "8/14/2020 4:49 PM",
"values": [
{
"key": "InstanceCount",
"value": "8"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 120078,
"ui_id": null,
"can_ignore": false,
"triggered": "8/13/2020 4:44 PM",
"values": [
{
"key": "InstanceCount",
"value": "8"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 120034,
"ui_id": null,
"can_ignore": false,
"triggered": "8/12/2020 8:41 AM",
"values": [
{
"key": "InstanceCount",
"value": "2"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 120001,
"ui_id": null,
"can_ignore": false,
"triggered": "8/11/2020 3:33 AM",
"values": [
{
"key": "InstanceCount",
"value": "2"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 119978,
"ui_id": null,
"can_ignore": false,
"triggered": "8/10/2020 2:40 AM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 119930,
"ui_id": null,
"can_ignore": false,
"triggered": "8/8/2020 1:57 PM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 119899,
"ui_id": null,
"can_ignore": false,
"triggered": "8/7/2020 10:04 AM",
"values": [
{
"key": "InstanceCount",
"value": "2"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 119865,
"ui_id": null,
"can_ignore": false,
"triggered": "8/6/2020 10:00 AM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 119840,
"ui_id": null,
"can_ignore": false,
"triggered": "8/5/2020 2:52 AM",
"values": [
{
"key": "InstanceCount",
"value": "8"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 119819,
"ui_id": null,
"can_ignore": false,
"triggered": "8/4/2020 12:43 AM",
"values": [
{
"key": "InstanceCount",
"value": "8"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 119790,
"ui_id": null,
"can_ignore": false,
"triggered": "8/2/2020 5:58 AM",
"values": [
{
"key": "InstanceCount",
"value": "8"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 119759,
"ui_id": null,
"can_ignore": false,
"triggered": "7/31/2020 4:17 AM",
"values": [
{
"key": "InstanceCount",
"value": "8"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 119735,
"ui_id": null,
"can_ignore": false,
"triggered": "7/29/2020 6:24 PM",
"values": [
{
"key": "InstanceCount",
"value": "8"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 119716,
"ui_id": null,
"can_ignore": false,
"triggered": "7/28/2020 1:44 PM",
"values": [
{
"key": "InstanceCount",
"value": "8"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 119696,
"ui_id": null,
"can_ignore": false,
"triggered": "7/27/2020 5:01 AM",
"values": [
{
"key": "InstanceCount",
"value": "8"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 119668,
"ui_id": null,
"can_ignore": false,
"triggered": "7/25/2020 10:09 PM",
"values": [
{
"key": "InstanceCount",
"value": "8"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 119646,
"ui_id": null,
"can_ignore": false,
"triggered": "7/24/2020 2:50 PM",
"values": [
{
"key": "InstanceCount",
"value": "8"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 119621,
"ui_id": null,
"can_ignore": false,
"triggered": "7/23/2020 12:57 PM",
"values": [
{
"key": "InstanceCount",
"value": "8"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 119597,
"ui_id": null,
"can_ignore": false,
"triggered": "7/22/2020 5:59 AM",
"values": [
{
"key": "InstanceCount",
"value": "8"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 119579,
"ui_id": null,
"can_ignore": false,
"triggered": "7/20/2020 11:17 PM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 119555,
"ui_id": null,
"can_ignore": false,
"triggered": "7/19/2020 9:30 PM",
"values": [
{
"key": "InstanceCount",
"value": "8"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 119540,
"ui_id": null,
"can_ignore": false,
"triggered": "7/18/2020 5:23 PM",
"values": [
{
"key": "InstanceCount",
"value": "8"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 119515,
"ui_id": null,
"can_ignore": false,
"triggered": "7/17/2020 2:01 AM",
"values": [
{
"key": "InstanceCount",
"value": "8"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 119498,
"ui_id": null,
"can_ignore": false,
"triggered": "7/15/2020 9:30 PM",
"values": [
{
"key": "InstanceCount",
"value": "1"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
},
{
"id": 119484,
"ui_id": null,
"can_ignore": false,
"triggered": "7/14/2020 6:52 PM",
"values": [
{
"key": "InstanceCount",
"value": "8"
}
],
"alert_type": "EC2 Number of Instances",
"triggered_by": "Test1"
}
],
"DateOfResults": "2020-11-18T00:00:00Z",
"HasNext": true,
"NextToken":"H4sIAAAAAAAEAK2QQQvCMAyF_4rsrtkcCI5YEA9eFEU9eBulRi107WxT5s93OhHRiwdPId9L8njBaa3X8qStZO3s6jgnnhryvKEQDYcNXSIFFtjOkMgQHhWf6pp8x9MU4YPhzrE0HZy5aFlkw9EY4QvjyyMGKpUqpVJ3odQHkSN8Q6zktfSdm2iN31s8elf16ryw2kwS9pGS3rUyNhR1PknOzHUB0DTNoMkHzp9gmKYZ7JeLrTpTJfvaBpZWtUsgkN2fDsErIfz27Ru4eeFRlQEAAA2"
}
}

Get User

The API method, “get_user”, is used to return a user.

The preferred HTTP method for this call is POST.

INPUT PARAMETERS:

Parameter Type Description
access_key string required; admin-level API key
user_id string required; ID of the user
use_account string required; friendly name of the account in the application
use_cc_account_id string required; account ID used in the application
use_aws_account_id string required; the 12-digit AWS account ID

ENDPOINT URL:

https://api.cloudcheckr.com/api/account.[json|xml]/get_user

JSON/XML CALL EXAMPLE:

curl --request POST \
-- 'https://api.cloudcheckr.com/api/account.[json|xml]/get_user?access_key=your_admin_access_key&use_cc_account_id=1234'\
-- header 'cache-control: no-cache' \
-- header 'content-type: application/[json|xml]' \
-- data '{
"(required)(admin-level)access_key": "someValHere",
"(required)user_id": "someValHere",
"use_account": "someValHere",
"use_cc_account_id": "someValHere",
"use_aws_account_id": "someValHere",
}

SUCCESSFUL JSON/XML RESPONSE:

{
"Code": 200,
"Message": "OK"
}

Get Users By Group

The API method, “get_users_by_group”, is used to return a list of users by group.

The preferred HTTP method for this call is POST.

INPUT PARAMETERS:

Parameter Type Description
access_key string required; admin-level API key
group_id string required; ID of the group
use_account string required/optional; friendly name of the account in CloudCheckr; must be a payer account in CloudCheckr*
use_cc_account_id string required/optional; unique account ID used in CloudCheckr; must be a payer account in CloudCheckr*
use_aws_account_id string required/optional; the 12-digit AWS account ID; must be a payer account in CloudCheckr*
One of the * parameters must be defined.

API CALL URL:

https://api.cloudcheckr.com/api/account.[json|xml]/get_users_by_group?access_key=your_admin_access_key&use_account=AWS Main&group_id=315ED648-DA56-4713-98DB-7D0A434A31F9

REQUEST EXAMPLE:

curl -X GET \
-- https://api.cloudcheckr.com/api/account.[json|xml]/get_users_by_group?access_key=your_admin_access_key&use_account=AWS Main&group_id=315ED648-DA56-4713-98DB-7D0A434A31F9
-- header 'cache-control: no-cache' \
-- header 'content-type: application/[json|xml]' \

RESPONSE EXAMPLE:
XML:

<GetUsersByGroupResponse xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
                      <UsersByGroup>
                          <user>
                            <group_id>eaa0e024-c166-4552-84cc-1d1350c5640c</group_id>
                            <email>newuser1.lastname@cloudcheckr.com</email>
                          </user>
                          <user>
                            <group_id>5820046e-0597-4425-bb39-46ae1c6ecb8d</group_id>
                            <email>usernewtest@cloudcheckr.com</email>
                          </user>
                     </UsersByGroup>
          </GetUsersByGroupResponse>
          

JSON:

{
"Users": [
{
"Id": "eaa0e024-c166-4552-84cc-1d1350c5640c",
"Email": "newuser1.lastname@cloudcheckr.com"
},
{
"Id": "5820046e-0597-4425-bb39-46ae1c6ecb8d",
"Email": "usernewtest@cloudcheckr.com"
}
]
}

Get Users V2

The API method “get_users_v2” is used to return a complete list of all CloudCheckr users, their created and last login dates, and details regarding the accounts they can access.

IMPORTANT: This call can only be made using Admin-Level Access Keys.

The preferred HTTP method for this call is GET.

XML call:

https://api.cloudcheckr.com/api/account.xml/get_users_v2?access_key=[access_key]

JSON call:

https://api.cloudcheckr.com/api/account.json/get_users_v2?access_key=[access_key]

INPUT PARAMETERS

This call accepts these parameters:

  • access_key (required) – Admin-Level Access Key is required for this call.
  • email – Allows filtering to user email. Will return all users if parameter not present.
  • NextToken - (optional) - The endpoint returns the first 100 users and 3 properties: HasNext, max_results and NextToken. If more than 100 users exists HasNext will be true and the value of NextToken must be used in the URL as a parameter to get the next 100 users until HasNext is false

OUTPUT

XML Example:

<GetUsersResponseV2 xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
              <HasNext>true</HasNext>    <NextToken>H4sIAAAAAAAEAK2QQQ</NextToken>	
              <user_permissions>
          		<UserPermission>
          			<email>testemail@cloudcheckr.com</email>
          			<created>7/13/2016 6:38:05 PM</created>
          			<last_login>7/14/2016 7:34:53 PM</last_login>
          			<role>BasicUser</role>
          			<logon_rules>
          				<LogOnRule>
          					<rule>forms</rule>
          					<is_granted>yes</is_granted>
          				</LogOnRule>
          				<LogOnRule>
          					<rule>sso</rule>
          					<is_granted>no</is_granted>
          				</LogOnRule>
          				<LogOnRule>
          					<rule>ldap</rule>
          					<is_granted>yes</is_granted>
          				</LogOnRule>
          			</logon_rules>
          			<account_permissions>
          				<AccountPermission>
          					<account>My_Sample_Account1</account>
          					<permissions>
          						<PermissionItem>
          							<permission_name>cost_report</permission_name>
          							<is_granted>no</is_granted>
          						</PermissionItem>
          						<PermissionItem>
          							<permission_name>blended_cost</permission_name>
          							<is_granted>no</is_granted>
          						</PermissionItem>
          						<PermissionItem>
          							<permission_name>credits</permission_name>
          							<is_granted>no</is_granted>
          						</PermissionItem>
          						<PermissionItem>
          							<permission_name>resource_utilization_reports</permission_name>
          							<is_granted>no</is_granted>
          						</PermissionItem>
          						<PermissionItem>
          							<permission_name>trending_reports</permission_name>
          							<is_granted>no</is_granted>
          						</PermissionItem>
          						<PermissionItem>
          							<permission_name>change_monitoring</permission_name>
          							<is_granted>no</is_granted>
          						</PermissionItem>
          						<PermissionItem>
          							<permission_name>best_practices</permission_name>
          							<is_granted>no</is_granted>
          						</PermissionItem>
          						<PermissionItem>
          							<permission_name>unblended_cost</permission_name>
          							<is_granted>no</is_granted>
          						</PermissionItem>
          						<PermissionItem>
          							<permission_name>list_cost</permission_name>
          							<is_granted>no</is_granted>
          						</PermissionItem>
          						<PermissionItem>
          							<permission_name>edit_emails</permission_name>
          							<is_granted>no</is_granted>
          						</PermissionItem>
          						<PermissionItem>
          							<permission_name>automation</permission_name>
          							<is_granted>no</is_granted>
          						</PermissionItem>
          						<PermissionItem>
          							<permission_name>alert_reports</permission_name>
          							<is_granted>yes</is_granted>
          						</PermissionItem>
          						<PermissionItem>
          							<permission_name>security_reports</permission_name>
          							<is_granted>no</is_granted>
          						</PermissionItem>
          						<PermissionItem>
          							<permission_name>inventory_reports</permission_name>
          							<is_granted>no</is_granted>
          						</PermissionItem>
          						<PermissionItem>
          							<permission_name>savings_reports</permission_name>
          							<is_granted>no</is_granted>
          						</PermissionItem>
          						<PermissionItem>
          							<permission_name>account_notification</permission_name>
          							<is_granted>no</is_granted>
          						</PermissionItem>
          						<PermissionItem>
          							<permission_name>partner_tools</permission_name>
          							<is_granted>no</is_granted>
          						</PermissionItem>
          						<PermissionItem>
          							<permission_name>edit_partner_tools</permission_name>
          							<is_granted>no</is_granted>
          						</PermissionItem>
          					</permissions>
          				</AccountPermission>
          			</account_permissions>
          		</UserPermission>
                <user_permissions>
          <GetUsersResponseV2>
          

JSON Example:

{"user_permissions": [{"id": "0748bb6b-1807-4b0a-b2b4-93aa5cb5d5fd", "email": test_cloudcheckr_persist@cloudcheckr.com, "HasNext": true,  "NextToken: "H4sIAAAAAAAEAK2QQQ"}
          

Get Profit Analysis

The API method, “get_profit_analysis”, is used to retrieve data from the Profit Analysis report.

The preferred HTTP method for this call is GET.

INPUT PARAMETERS:

Parameter Type Description
access_key string required; admin-level access key
start DateTime optional; identifies the start date for the report
CloudCheckr uses the first day of the previous month if you don't define a date.
end DateTime optional; identifies the end date for the report
CloudCheckr uses the last day of the previous month if you don't define a date.
cost_type string required; identifies the cost type used in the report
service string optional; identifies the AWS service
group_by string optional; identifies how you choose to group the report results
exclude_credits boolean optional; identifies if you want to exclude credits from the report results
exclude_accounts List <string> optional; identifies if you want to exclude accounts from the report results
use_aws_account_id string *optional/required; the 12-digit AWS account ID (must be payer account)
use_account string *optional/required; the name of the CloudCheckr account you are making the call for
use_cc_account_id string *optional/required; the CloudCheckr ID of the account you are making the call for
*Because this call requires an admin-level access key, you are required to add one of the following parameters to your request:
  • use_aws_account_id
  • use_account
  • use_cc_account_id

REQUEST EXAMPLE:

curl -X GET \
-- https://api.cloudcheckr.com/api/billing.[json|xml]/get_profit_analysis?use_cc_account_id=321&access_key=[your admin-level access key]&cost_type=Unblended&exclude_credits=False&service=Ec2\
-- header 'cache-control: no-cache' \
-- header 'content-type: application/[json|xml]' \

RESPONSE EXAMPLE:

XML:

<GetProfitAnalysisResponse xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
<ProfitAnalysis>
<ProfitAnalysisData>
<Account>054868492603</Account>
<ProjectCode>0548</ProjectCode>
<ProductType>EC2</ProductType>
<BaseCost>-17.00</BaseCost>
<ListPrice>-17.00</ListPrice>
<NetProfit>0.00</NetProfit>
</ProfitAnalysisData>
<ProfitAnalysisData>
<Account>054868492603</Account>
<ProjectCode>0548</ProjectCode>
<ProductType>TOTAL</ProductType>
<BaseCost>-17.00</BaseCost>
<ListPrice>-17.00</ListPrice>
<NetProfit>0.00</NetProfit>
</ProfitAnalysisData>
<ProfitAnalysisData>
<Account>557949322966 (CloudCheckr SupportTest)</Account>
<ProjectCode>2150 and others</ProjectCode>
<ProductType>EC2</ProductType>
<BaseCost>4.79</BaseCost>
<ListPrice>4.79</ListPrice>
<NetProfit>0.00</NetProfit>
</ProfitAnalysisData>
<ProfitAnalysisData>
<Account>557949322966 (CloudCheckr SupportTest)</Account>
<ProjectCode>2150 and others</ProjectCode>
<ProductType>TOTAL</ProductType>
<BaseCost>4.79</BaseCost>
<ListPrice>4.79</ListPrice>
<NetProfit>0.00</NetProfit>
</ProfitAnalysisData>
<ProfitAnalysisData>
<Account>215011050627</Account>
<ProjectCode>2150 and others</ProjectCode>
<ProductType>EC2</ProductType>
<BaseCost>79.66</BaseCost>
<ListPrice>79.54</ListPrice>
<NetProfit>-0.12</NetProfit>
</ProfitAnalysisData>
<ProfitAnalysisData>
<Account>215011050627</Account>
<ProjectCode>2150 and others</ProjectCode>
<ProductType>TOTAL</ProductType>
<BaseCost>79.66</BaseCost>
<ListPrice>79.54</ListPrice>
<NetProfit>-0.12</NetProfit>
</ProfitAnalysisData>
<ProfitAnalysisData>
<Account>443094636793 (CloudCheckr QA)</Account>
<ProjectCode>2150 and others</ProjectCode>
<ProductType>EC2</ProductType>
<BaseCost>-0.92</BaseCost>
<ListPrice>-1.15</ListPrice>
<NetProfit>-0.23</NetProfit>
</ProfitAnalysisData>
<ProfitAnalysisData>
<Account>443094636793 (CloudCheckr QA)</Account>
<ProjectCode>2150 and others</ProjectCode>
<ProductType>TOTAL</ProductType>
<BaseCost>-0.92</BaseCost>
<ListPrice>-1.15</ListPrice>
<NetProfit>-0.23</NetProfit>
</ProfitAnalysisData>
</ProfitAnalysis>
</GetProfitAnalysisResponse>

JSON:

{
"ProfitAnalysis": [
{
"Account": "054800092603",
"ProjectCode": "0548",
"ProductType": "EC2",
"BaseCost": "-17.00",
"ListPrice": "-17.00",
"NetProfit": "0.00"
},
{
"Account": "054800092603",
"ProjectCode": "0548",
"ProductType": "TOTAL",
"BaseCost": "-17.00",
"ListPrice": "-17.00",
"NetProfit": "0.00"
},
{
"Account": "557949322966 (CloudCheckr SupportTest)",
"ProjectCode": "2150 and others",
"ProductType": "EC2",
"BaseCost": "4.79",
"ListPrice": "4.79",
"NetProfit": "0.00"
},
{
"Account": "557949322966 (CloudCheckr SupportTest)",
"ProjectCode": "2150 and others",
"ProductType": "TOTAL",
"BaseCost": "4.79",
"ListPrice": "4.79",
"NetProfit": "0.00"
},
{
"Account": "215011050627",
"ProjectCode": "2150 and others",
"ProductType": "EC2",
"BaseCost": "79.66",
"ListPrice": "79.54",
"NetProfit": "-0.12"
},
{
"Account": "215011050627",
"ProjectCode": "2150 and others",
"ProductType": "TOTAL",
"BaseCost": "79.66",
"ListPrice": "79.54",
"NetProfit": "-0.12"
},
{
"Account": "443094636793 (CloudCheckr QA)",
"ProjectCode": "2150 and others",
"ProductType": "EC2",
"BaseCost": "-0.92",
"ListPrice": "-1.15",
"NetProfit": "-0.23"
},
{
"Account": "443094636793 (CloudCheckr QA)",
"ProjectCode": "2150 and others",
"ProductType": "TOTAL",
"BaseCost": "-0.92",
"ListPrice": "-1.15",
"NetProfit": "-0.23"
}
]
}

Get Profit Analysis CSV

The API method, “get_profit_analysis_CSV”, is used to retrieve the Profit Analysis reports in CSV format.

The preferred HTTP method for this call is GET.

INPUT PARAMETERS:

Parameter Type Description
access_key string required; admin-level access key
start DateTime optional; identifies the start date for the report
CloudCheckr uses the first day of the previous month if you don't define a date.
end DateTime optional; identifies the end date for the report
CloudCheckr uses the last day of the previous month if you don't define a date.
cost_type string required; identifies the cost type used in the report
service string optional; identifies the AWS service
group_by string optional; identifies how you choose to group the report results
exclude_credits boolean optional; identifies if you want to exclude credits from the report results
exclude_accounts List <string> optional; identifies if you want to exclude accounts from the report results
use_aws_account_id string *optional/required; the 12-digit AWS account ID (must be payer account)
use_account string *optional/required; the name of the CloudCheckr account you are making the call for
use_cc_account_id string *optional/required; the CloudCheckr ID of the account you are making the call for
*Because this call requires an admin-level access key, you are required to add one of the following parameters to your request:
  • use_aws_account_id
  • use_account
  • use_cc_account_id

REQUEST EXAMPLE:

curl -X GET \
-- https://api.cloudcheckr.com/api/billing.[json|xml]/get_profit_analysis_csv?use_cc_account_id=3&access_key=[your admin-level access key]&cost_type=Unblended&exclude_credits=False&service=Ec2\
-- header 'cache-control: no-cache' \
-- header 'content-type: application/[json|xml]' \

RESPONSE EXAMPLE:

CSV:

Account ID,Project Code,Product Type,Unblended Cost,List Price,Net Profit,
817162727277,0548,EC2,-17.00,-17.00,0.00,
748373637737,0548,TOTAL,-17.00,-17.00,0.00,
059585747637 (CloudCheckr SupportTest),2150 and others,EC2,4.79,4.79,0.00,
949848736363 (CloudCheckr SupportTest),2150 and others,TOTAL,4.79,4.79,0.00,
986875756464,2150 and others,EC2,79.66,79.54,-0.12,
213132424345,2150 and others,TOTAL,79.66,79.54,-0.12,
918282737364 (CloudCheckr QA),2150 and others,EC2,-0.92,-1.15,-0.23,
748483939390 (CloudCheckr QA),2150 and others,TOTAL,-0.92,-1.15,-0.23

Grant Account

The API method “grant_account” is used to grant access to a CloudCheckr user to see a specific AWS account that has been registered in CloudCheckr.

IMPORTANT: This call can only be made using Admin-Level Access Keys.

The preferred HTTP method for this call is POST.

XML call:

https://api.cloudcheckr.com/api/account.xml/grant_account?access_key=[access_key]&email=[email address]&use_account=[account_name]

JSON call:

https://api.cloudcheckr.com/api/account.json/grant_account?access_key=[access_key]&email=[email address]&use_account=[account_name]

INPUT PARAMETERS

This call accepts these parameters. The user will only be granted permissions to the parameters entered unless the all_access parameter is used. If the all_access parameter is used, no further parameters need to be specified as the account will be granted access to all reports available within the account.

  • access_key (required) – Admin-Level Access Key is required for this call.
  • email (required) – the email address of the CloudCheckr user.
  • use_account (required) – the name of the CloudCheckr account the user can access. If adding multiple account names, use just “accounts” with account names separated by commas.
  • all_access (optional) – if this set to true, the user will have access to all reports within the account.  If this is set to true, none of the other parameters listed below are required.  Accepts “yes”, “1”, “y”.
  • cost_report (optional) – whether the user can access the cost reports within the account. Accepts “yes”, “1”, “y”, “no, “0”, “n”.
  • blended_cost (optional) – whether the user can view blended costs within the cost reports. Accepts “yes”, “1”, “y”, “no, “0”, “n”.
  • unblended_cost (optional) – whether the user can view unblended costs within the cost reports. Accepts “yes”, “1”, “y”, “no, “0”, “n”.
  • list_cost (optional) – whether the user can view list costs within the cost reports. Accepts “yes”, “1”, “y”, “no, “0”, “n”.
  • resource_utilization_reports (optional) – whether the user can access the resource utilization reports within the account. Accepts “yes”, “1”, “y”, “no, “0”, “n”.
  • trending_reports (optional) – whether the user can access the trending reports within the account. Accepts “yes”, “1”, “y”, “no, “0”, “n”.
  • change_monitoring (optional) – whether the user can access the change monitoring report within the account. Accepts “yes”, “1”, “y”, “no, “0”, “n”.
  • best_practices (optional) – whether the user can access the best practice report within the account. Accepts “yes”, “1”, “y”, “no, “0”, “n”.

OUTPUT

XML & JSON Example:

{
"Code":200,
"Message":"OK"
}

Remove User

The API method, “remove_user”, is used to delete a CloudCheckr user.

IMPORTANT: This call can only be made using Admin-Level Access Keys.

The preferred HTTP method for this call is POST.

XML call:

https://api.cloudcheckr.com/api/account.xml/remove_user?access_key=[access_key]&email=[email address]

JSON call:

https://api.cloudcheckr.com/api/account.json/remove_user?access_key=[access_key]&email=[email address]

INPUT PARAMETERS

This call accepts these parameters:

  • access_key (required) – Admin-Level Access Key is required for this call.
  • email (required) – the email address of the new user.

OUTPUT

XML & JSON Example:

{
"Code":200,
"Message":"OK"
}

Remove Users From Group

The API method, “remove_users_from_group”, is used to remove users from a group.

The preferred HTTP method for this call is POST.

INPUT PARAMETERS:

Parameter Type Description
access_key string required; admin-level API key
group_id string required; group ID
user_ids list <string> required; user IDs
use_account string required; friendly name of the account in the application; must be a payer account in CloudCheckr*
use_cc_account_id string required; account ID used in the application; must be a payer account in CloudCheckr*
use_aws_account_id string required; the 12-digit AWS account ID; must be a payer account in CloudCheckr*
One of the * parameters must be defined.

API CALL URL:

https://api.cloudcheckr.com/api/account.[json|xml]/remove_users_from_group?access_key=your_admin_access_key

REQUEST EXAMPLE:

curl -X POST \
-- https://api.cloudcheckr.com/api/account.[json|xml]/remove_users_from_group?access_key=your_admin_access_key&use_cc_account_id=1234\
-- header 'cache-control: no-cache' \
-- header 'content-type: application/[json|xml]' \
-- data '{
"group_id": "53CFAD80-D351-4144-8920-32170A6F4A0",
"user_ids": ["8B65E388-8A0B-4B5A-A12B-8B0325D0ABF4", "683C1113-1FF0-4F8B-AA3D-9288D2ED615A,"]
}

RESPONSE EXAMPLE:
XML:

<RemoveUsersFromGroupResponse xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
            <Status>
              <Code>200</Code>
              <Message>OK</Message>
            </Status>
          </RemoveUsersFromGroupResponse>

JSON:

{
"Code": 200,
"Message": "OK"
}

Revoke Account

The API method “revoke_account” is used to revoke access from a CloudCheckr user to see a specific AWS account that has been registered in CloudCheckr.

IMPORTANT: This call can only be made using Admin-Level Access Keys.

The preferred HTTP method for this call is POST.

XML call:

https://api.cloudcheckr.com/api/account.xml/revoke_account?access_key=[access_key]&email=[email address]&use_account=[account_name1]

JSON call:

https://api.cloudcheckr.com/api/account.json/revoke_account?access_key=[access_key]&email=[email address]&use_account=[account_name1]

INPUT PARAMETERS

This call accepts these parameters:

  • access_key (required) – Admin-Level Access Key is required for this call.
  • email (required) – the email address of the CloudCheckr user.
  • use_account (required) – the name of the CloudCheckr account the user will no longer be able to access. If revoking access to multiple accounts, use just “accounts” with account names separated by commas.
  • use_cc_account_id (required — either this field or ‘use_account’) – The CloudCheckr ID number for the AWS account within the application.

OUTPUT

XML & JSON Example:

{
"Code":200,
"Message":"OK"
}

Tag Account

The API method “tag_account” is used to apply a tag to an account, which can then be used to build Multi-Account Views.

The preferred HTTP method for this call is POST.

XML call:

https://api.cloudcheckr.com/api/account.xml/tag_account?access_key=[access_key]&account_name=MyAccountName&account_tag=MyTag

JSON call:

https://api.cloudcheckr.com/api/account.json/tag_account?access_key=[access_key]&account_name=MyAccountName&account_tag=MyTag

INPUT PARAMETERS

This call accepts these parameters:

  • access_key (required) – standard Access Key required for all API calls.
  • account_name (required) – name of the account the tag will be applied to.
  • account_tag (required) – name of the tag that will be added to the account.

OUTPUT

XML & JSON Example:

{
"Code":200,
"Message":"OK"
}

Untag Account

The API method, “untag_account”, is used to remove an account-level tag from an account. As a result, the selected account will no longer be included in any Multi-Account Views (MAVs) reports that use this account-level tag.

The preferred HTTP method for this call is POST.

INPUT PARAMETERS:

Parameter Type Description
access_key string required; admin-level API key
account_name string required; name of the account where you want to remove the account-level tag
account_tag string required; name of the account-level tag that you want to untag in the selected account

ENDPOINT URL:

https://api.cloudcheckr.com/api/account.[json|xml]/untag_account

JSON/XML CALL EXAMPLE:

curl --request POST \
-- 'https://api.cloudcheckr.com/api/account.[json|xml]/untag_account?access_key=[access key]
-- header 'cache-control: no-cache' \
-- header 'content-type: application/[json|xml]' \
-- data '{
'account_name': 'my account name',
'account_tag': 'my account tag'
}

SUCCESSFUL JSON/XML RESPONSE:

{
"Code": 200,
"Message": "OK"
}

Ignore Best Practice

The API method, “ignore_best_practice”, is used to add or remove an ignore from a best practice check with an optional ignore reason and expiration date.

To ignore a best practice check, go to the left navigation pane, choose Best Practices, click the Security  tab, select a best practice, and click Ignore Check.

INPUT PARAMETERS:

Parameter Type Description
 access_key string required; admin-level API key
 bpc_id string required; unique ID for selected security best practice
 ignored_reason  string  optional; explanation for why best practice should be ignored
 unignore  string  optional; enter a value of true to remove the ignore best practice check configuration
 expire_date  string  optional; select the date on which the Ignore Best Practice check configuration will be removed
 use_acount  string  optional; provide the account where the Ignore Best Practice check will be applied
 use_cc_acount_id  string  optional; provide the account id of the account where the Ignore Best Practice check will be applied
 use_cloud_acount_id  string  optional; provide the cloud account id of the account where the Ignore Best Practice check will be applied

ENDOINT URL:

https://api.cloudcheckr.com/api/best_practice.[json|xml]/ignore_best_practice

JSON/XML CALL EXAMPLE :

curl --request POST \
-- 'https://api.cloudcheckr.com/api/best_practice.[json|xml]/ignore_best_practice?access_key=18V9B1760170426TKNL01W5R526CG079YH3O9YT8L0A5PNIXU6S84WC0GEX9AS23&bpc_id=BPC_ID'
-- header 'cache-control: no-cache' \
-- header 'content-type: application/[json|xml]' \
-- data '{
"ignored_reason": "IGNORED_REASON",
"unignore": "TRUE",
"expire_date": "EXPIRE_DATE",
"use_account": "USE_ACCOUNT",
"use_cc_account_id": "USE_CC_ACCOUNT_ID",
"use_cloud_account_id": "USE_CLOUD_ACCOUNT_ID"
}

SUCCESSFUL JSON/XML RESPONSE:

{
"Code": 200,
"Message": "Ignore Successful"
}

Add Custom Billing Charge – Fixed V3

The API method, ““add_custom_billing_charge_fixed_v2”, is used to create a fixed charge or credit for selected AWS accounts or services. The charge or credit gets applied to your billing report after AWS closes the billing month.

The preferred HTTP method for this call is POST.

INPUT PARAMETERS:

Parameter Type Description
access_key string required; admin-level access key
StartDate DateTime required; the date that you want CloudCheckr to begin to apply the custom billing charge
EndDate DateTime optional; the date that you want CloudCheckr to stop applying the custom billing charge
If you want the charges to continue indefinitely, do not choose an end date.
Amount decimal required; sets the dollar amount for the fixed charge (positive value) or credit (negative value)
OneTime string required; applies the fixed charge or credit as a one-time occurrence
ExcludeFromSupportChargeCalculation string optional; select if you want CloudCheckr to exclude the fixed custom charge or credit from your support charge calculation
Description string required; summary of the custom billing charge that allows you to easily distinguish it from other charges
Accounts List<string> optional; select the accounts where you want CloudCheckr to apply the custom billing charge
The default option is all accounts.
AccountsInvert boolean optional; indicates that you want CloudCheckr to apply the custom billing charge to accounts that are not on the list
The default option is false.
AccountFamilies List<string> optional; select the account families where you want CloudCheckr to apply the custom billing charge
AccountFamiliesInvert boolean optional; indicates that you want CloudCheckr to apply the custom billing charge to account families that are not on the list
The default option is false.
FilterType string required; indicates whether to filter by Accounts or Account Families. Possible values: “Account”, “AccountFamily”.
use_account string *optional/required; the name of the CloudCheckr account you are making the call for
use_cc_account_id string *optional/required; the CloudCheckr ID of the account you are making the call for
use_aws_account_id string *optional/required; the 12-digit AWS account ID
*Because this call requires an admin-level access key, you must add one of the following parameters to your request:
  • use_aws_account_id
  • use_account
  • use_cc_account_id

ENDPOINT URL:

https://api.cloudcheckr.com/api/billing.[json|xml]/add_custom_billing_charge_fixed_v2

REQUEST EXAMPLE:

curl -- request POST \
-- 'https://api.cloudcheckr.com/api/billing.[json|xml]/add_custom_billing_charge_fixed_v2?access_key=your_admin_access_key&use_cc_account_id=1234' \
-- header 'cache-control: no-cache' \
-- header 'content-type: application/[json|xml]' \
-- data '{
"startDate":"1970-01-01",
"endDate":"2063-04-05",
"description":"example custom billing charge",
"amount":"dollar amount",
"oneTime":"true or false",
"accounts":[
"215011050000,245990099999"
],
"accountInvert":"true"
}

RESPONSE EXAMPLE:

{
"ID" : 57,
"Code": 200,
"Message": "OK"
}

Add Custom Billing Charge – Monthly Percent V3

The API method, “add_custom_billing_charge_monthly_percent_v3”, is used to create an additional single charge or credit that is a specific percentage of the monthly bill. The charge or credit gets applied to your billing report after AWS closes the billing month.

The preferred HTTP method for this call is POST.

INPUT PARAMETERS:

Parameter Type Description
access_key string required; admin-level access key
Description string optional; summary of the custom billing charge that allows you to easily distinguish it from other charges
PercentageValue decimal optional; sets the percentage for a credit (negative value) or a charge (positive value)
Tiers List<Tier> optional; applies the custom billing charge to a monetary tier range that you set for your customers
MinimumCharge decimal optional; applies a minimum charge/credit threshold to your tiered charge
MaximumCharge decimal optional; applies a maximum charge/credit threshold to your tiered charge
ApplyPercentageTo string optional; selects the cost type that you want CloudCheckr to apply the custom charge to
CalculationFrequency string optional; identifies if you want CloudCheckr to calculate custom charges any time there is a change during the month or at the close of the month
The default option is Throughout the Month.
DisplayServiceBy string optional; select Within Service Category if you want CloudCheckr to calculate custom charges for each service written to each service category or select Separate Service Category if you want CloudCheckr to write monthly custom charges to a separate service category labeled as custom charge
Stack boolean optional; enables custom stack ordering
The default option is false.
StackOrder integer optional; value that identifies the order in which CloudCheckr will apply the custom billing charge
Accounts List<string> optional; select the accounts where you want CloudCheckr to apply the custom billing charge
The default option is all accounts.
AccountsInvert boolean optional; indicates that you want CloudCheckr to apply the custom billing charge to accounts that are not on the list
The default option is false.
AccountFamilies List<string> optional; select the account families where you want CloudCheckr to apply the custom billing charge
AccountFamiliesInvert boolean optional; indicates that you want CloudCheckr to apply the custom billing charge to account families that are not on the list
The default option is false.
Regions List<string> optional; select the regions where you want CloudCheckr to apply the custom billing charge
The default option is all regions.
This parameter accepts region IDs as valid values.
RegionsInvert boolean optional; indicates that you want CloudCheckr to apply the custom billing charge to regions that are not on the list
The default option is false.
AWSService List<string> optional; select the AWS services where you want CloudCheckr to apply the custom billing charge
The default option is all AWS services.
AWSServiceInvert boolean optional; indicates that you want CloudCheckr to apply the custom billing charge to AWS services that are not on the list
The default option is false.
ReservedInstance boolean optional; select the Reserved Instances (RIs) where you want CloudCheckr to apply the custom billing charge
Operation List<string> optional; select the operations where you want CloudCheckr to apply the custom billing charge
The default option is all operations.
OperationInvert boolean optional; indicates that you want CloudCheckr to apply the custom billing charge to operations that are not on the list
The default option is false.
UsageType List<string> optional; select the usage types where you want CloudCheckr to apply the custom billing charge
The default option is all usage types.
IncludeCurrentAndFutureEc2Box boolean optional; select if you want the custom billing charge to inherit any EC2 Box usage automatically
IncludeCurrentAndFutureEc2Heavy boolean optional; select if you want the custom billing charge to inherit any EC2 Heavy usage types automatically
UsageTypeInvert boolean optional; indicates that you want CloudCheckr to apply the custom billing charge to usage types that are not on the list
The default option is false.
Tag List<string> optional; select the tag key/value pairs where you want CloudCheckr to apply the custom billing charge
The default option is all tags.
TagInvert boolean optional; indicates that you want CloudCheckr to apply the custom billing charge to tags that are not on the list
The default option is false.
StartDate DateTime required; the date that you want CloudCheckr to begin to apply the custom billing charge
EndDate DateTime optional; the date that you want CloudCheckr to stop applying the custom billing charge
If you want the charges to continue indefinitely, do not choose an end date.
FilterType string required; indicates whether to filter by Accounts or Account Families. Possible values: “Account”, “AccountFamily”.
use_account string *optional/required; the name of the CloudCheckr account you are making the call for
use_cc_account_id string *optional/required; the CloudCheckr ID of the account you are making the call for
use_aws_account_id string *optional/required; the 12-digit AWS account ID
*Because this call requires an admin-level access key, you must add one of the following parameters to your request:
  • use_aws_account_id
  • use_account
  • use_cc_account_id

ENDPOINT URL:

https://api.cloudcheckr.com/api/billing.[json|xml]/add_custom_billing_charge_monthly_percent_v2

REQUEST EXAMPLE:

curl -- request POST \
-- 'https://api.cloudcheckr.com/api/billing.[json|xml]/add_custom_billing_charge_monthly_percent_v2?access_key=your_admin_access_key&use_cc_account_id=1234' \
-- header 'cache-control: no-cache' \
-- header 'content-type: application/[json|xml]' \
-- data '{
"description":"example custom billing charge",
"percentageValue":10.5,
"minimumCharge":5000,
"maximumCharge":10000,
"stack":"true",
"stackOrder":1,
"tiers":[
{
"From":0,
"To":1000,
"Charge":25
},
{
"From":1001,
"To":2000,
"Charge":-10
}
],
"costBaseline":"ListCost",
"accounts":["215011050000,245990091111"],
"region":["1","2"],
"RegionInvert":"true",
"operation":["AbortMultipartUpload", "AssociateAddress"],
"usageType":["ActiveConfigRules","APN1-ActiveConfigRules"],
"tag":["Customer | test123","Customer | Testtag"],
"startDate":"1970-01-01",
"endDate":"2063-04-05"
}

RESPONSE EXAMPLE:

{
"ID" : 57,
"Code": 200,
"Message": "OK"
}

Add Custom Billing Charge – Percent All Charges V3

The API method, “add_custom_billing_charge_percent_all_charges_v3”, is used to add a percent discount or premium to all charges.

The preferred HTTP method for this call is POST.

INPUT PARAMETERS:

Parameter Type Description
access_key string required; admin-level access key
Description string optional; summary of the custom billing charge that allows you to easily distinguish it from other charges
PercentageValue decimal optional; sets the percentage for a credit (negative value) or a charge (positive value)
ApplyPercentageTo CostBasline optional; selects the cost type that you want CloudCheckr to apply the custom charge to
Accounts List<string> optional; select the accounts where you want CloudCheckr to apply the custom billing charge
The default option is all accounts.
AccountsInvert boolean optional; indicates that you want CloudCheckr to apply the custom billing charge to accounts that are not on the list
The default option is false.
AccountFamilies List<string> optional; select the account families where you want CloudCheckr to apply the custom billing charge
AccountFamiliesInvert boolean optional; indicates that you want CloudCheckr to apply the custom billing charge to account families that are not on the list
The default option is false.
Regions List<string> optional; select the regions where you want CloudCheckr to apply the custom billing charge
The default option is all regions.
This parameter accepts region IDs as valid values.
RegionsInvert boolean optional; indicates that you want CloudCheckr to apply the custom billing charge to regions that are not on the list
The default option is false.
AWSService List<string> optional; select the AWS services where you want CloudCheckr to apply the custom billing charge
The default option is all AWS services.
AWSServiceInvert boolean optional; indicates that you want CloudCheckr to apply the custom billing charge to AWS services that are not on the list
The default option is false.
ReservedInstance boolean optional; select the Reserved Instances (RIs) where you want CloudCheckr to apply the custom billing charge
Operation List<string> optional; select the operations where you want CloudCheckr to apply the custom billing charge
The default option is all operations.
OperationInvert boolean optional; indicates that you want CloudCheckr to apply the custom billing charge to operations that are not on the list
The default option is false.
UsageType List<string> optional; select the usage types where you want CloudCheckr to apply the custom billing charge
The default option is all usage types.
IncludeCurrentAndFutureEc2Box boolean optional; select if you want the custom billing charge to inherit any EC2 Box usage automatically
IncludeCurrentAndFutureEc2Heavy boolean optional; select if you want the custom billing charge to inherit any EC2 Heavy usage types automatically
UsageTypeInvert boolean optional; indicates that you want CloudCheckr to apply the custom billing charge to usage types that are not on the list
The default option is false.
Tag List<string> optional; select the tag key/value pairs where you want CloudCheckr to apply the custom billing charge
The default option is all tags.
TagInvert boolean optional; indicates that you want CloudCheckr to apply the custom billing charge to tags that are not on the list
The default option is false.
StartDate DateTime required; the date that you want CloudCheckr to begin to apply the custom billing charge
EndDate DateTime optional; the date that you want CloudCheckr to stop applying the custom billing charge
If you want the charges to continue indefinitely, do not choose an end date.
FilterType string required; indicates whether to filter by Accounts or Account Families. Possible values: “Account”, “AccountFamily”.
use_account string *optional/required; the name of the CloudCheckr account you are making the call for
use_cc_account_id string *optional/required; the CloudCheckr ID of the account you are making the call for
use_aws_account_id string *optional/required; the 12-digit AWS account ID
*Because this call requires an admin-level access key, you must add one of the following parameters to your request:
  • use_aws_account_id
  • use_account
  • use_cc_account_id

ENDPOINT URL:

https://api.cloudcheckr.com/api/billing.[json|xml]/add_custom_billing_charge_percent_all_charges_v2

REQUEST EXAMPLE:

curl -- request POST \
--'https://api.cloudcheckr.com/api/billing.[json|xml]/add_custom_billing_charge_percent_all_charges_v2?access_key=your_admin_access_key&use_cc_account_id=12' \
-- header 'cache-control: no-cache'\
-- header 'content-type: application/[json|xml]'\
-- data '{
"Description":"TEST DESCRIPTION",
"ApplyPercentageTo":"ListCost",
"PercentageValue":5,
"StartDate":"2013-01-01",
"EndDate":"2014-01-01",
"Account":[
"103237659999",
"949195590000",
"443094631111"
],
"Region":[
"16",
"4",
"2"
],
"UsageType":[
"CAN1-EUC1-AWS-Out-Bytes",
"HeavyUsage:m4.large",
"UGW1-TimedStorage-RRS-ByteHrs"
],
"Operation":[
"SetQueueAttributes",
"RunInstances:0002:SV012",
"PutObject"
],
"AWSService":[
"AmazonSimpleDB",
"AmazonEC2",
"AmazonSQS"
],
"Tag":[
"Name | WebTemplateNew",
"aws:cloudformation:stack-id | arn:aws:cloudformation:us-west-2:949195593353:stack/awseb-e-4uypmi4ubg-stack/f2837e90-8b2a-11e6-8349-50a686fc37d2",
"Name | DevServer"
]
}

RESPONSE EXAMPLE:

{
"Id": 460,
"Code": 200,
"Message": "OK"
}

Add Custom Billing Charge – Per Virtual Machine V3

The API method, “add_custom_billing_charge_per_vm_charges_v3”, is used to add an additional single charge or credit for each Virtual Machine (VM).

To add this custom billing charge, go to the left navigation pane, choose Cost > AWS Partner Tools > Configure > Custom Billing Charges,  click New Custom Charge, and select Add a per Virtual Machine charge or credit from the Custom Billing Charges page.

INPUT PARAMETERS:

Parameter Type Description
Access_key string required; admin-level API key
Description string required; human-friendly description of the custom billing charge
Charge string required; amount of the custom billing charge
Accounts List<string> optional; comma-separated list of accounts where the custom billing charge can be applied; defaults to all accounts
AccountsInvert boolean optional; applies the NOT logical operator to selected regions in the previous parameter; defaults to false
Regions List<string> optional; comma-separated list of region(s) where the custom billing charge can be applied; defaults to all; accepts region id’s as valid values
regionsInvert boolean optional; applies the NOT logical operator to selected regions in the previous parameter; defaults to false
 AWSService List<string> optional; comma-separated list of AWS services where the custom billing charge can be applied; defaults to all
AWSServiceInvert boolean optional; applies the NOT logical operator to selected AWS services in the previous parameter; defaults to false
Operation List<string> optional; comma-separated list of AWS operations where the custom billing charge can be applied; defaults to all
operationInvert boolean optional; applies the NOT logical operator to selected operations in the previous parameter; defaults to false
 UsageType  List<string> optional; comma-separated list of AWS usage types where the custom billing charge can be applied; defaults to all
UsageTypeInvert boolean optional; applies the NOT logical operator to selected usage types in the previous parameter; defaults to false
Tag List<string> optional; comma-separated list of tag key/value pairs where the custom billing charge can be applied; defaults to all
TagInvert boolean optional; applies the NOT logical operator to selected tags in the previous parameter; defaults to false
 StartDate  DateTime required; start date for the custom billing charge
 EndDate  DateTime optional; end date for the custom billing charge
FilterType string required; indicates whether to filter by Accounts or Account Families. Possible values: “Account”, “AccountFamily”.
use_account string *optional/required; friendly name of the account in CloudCheckr where the custom billing charge is applied (must be payer account!)
use_cc_account_id string *optional/required; account ID of the account in CloudCheckr where the custom billing charge is applied (must be a payer account)
use_aws_account_id string *optional/required; the 12-digit AWS account ID where the custom billing charge is applied (must be payer account)
* = one of these parameters must be defined

ENDPOINT URL:

https://api.cloudcheckr.com/api/billing.[json|xml]/add_custom_billing_charge_per_vm_charges

JSON/XML CALL EXAMPLE:

curl --request POST \
--'https://api.cloudcheckr.com/api/billing.[json|xml]/add_custom_billing_charge_per_vm_charges?use_cc_account_id=7&access_key=your_admin_access_key' \
--header 'cache-control: no-cache'\
--header 'content-type: application/[json|xml]'\
--data '{
"Description":"TEST DESCRIPTION",
"ApplyPercentageTo":"ListCost",
"PercentageValue":5,
"StartDate":"2013-01-01",
"EndDate":"2014-01-01",
"Account":[
"103237659442",
"949195593353",
"443094636793"
],
"Region":[
"16",
"4",
"2"
],
"UsageType":[
"CAN1-EUC1-AWS-Out-Bytes",
"HeavyUsage:m4.large",
"UGW1-TimedStorage-RRS-ByteHrs"
],
"Operation":[
"SetQueueAttributes",
"RunInstances:0002:SV012",
"PutObject"
],
"AWSService":[
"AmazonSimpleDB",
"AmazonEC2",
"AmazonSQS"
],
"Tag":[
"Name | WebTemplateNew",
"aws:cloudformation:stack-id | arn:aws:cloudformation:us-west-2:949195593353:stack/awseb-e-4uypmi4ubg-stack/f2837e90-8b2a-11e6-8349-50a686fc37d2",
"Name | DevServer"
]
}

SUCCESSFUL JSON/XML RESPONSE:

{
"Id": 460,
"Code": 200,
"Message": "OK"
}

Add Custom Billing Charge – Per Usage Hour V3

The API method, “add_custom_billing_charge_per_hour_charges_v3”, is used to add a custom charge or credit that is calculated for each running instance hour.

To add this custom billing charge, go to the left navigation pane, choose Cost > AWS Partner Tools > Configure > Custom Billing Charges,  click New Custom Charge, and select Add a per usage hour charge or credit from the Custom Billing Charges page.

INPUT PARAMETERS:

Parameter Type Description
Access_key string required; admin-level API key
Description string required; human-friendly description of the custom billing charge
PercentageValue decimal required; sets the discount (negative value) or premium (positive value) percentage
ApplyPercentageTo CostBasline required; indicates which cost type the custom billing charge will apply to
Hourlyrate string required; Target rate to be applied.
Account List<string> optional; comma-separated list of accounts where the custom billing charge can be applied; defaults to all accounts
Region List<string> optional; comma-separated list of region(s) where the custom billing charge can be applied; defaults to all; accepts region id’s as valid values
regionInvert boolean optional; applies the NOT logical operator to selected regions in the previous parameter; defaults to false
 AWSService List<string> optional; comma-separated list of AWS services where the custom billing charge can be applied; defaults to all
AWSServiceInvert boolean optional; applies the NOT logical operator to selected AWS services in the previous parameter; defaults to false
Operation List<string> optional; comma-separated list of AWS operations where the custom billing charge can be applied; defaults to all
operationInvert boolean optional; applies the NOT logical operator to selected operations in the previous parameter; defaults to false
 UsageType  List<string> optional; comma-separated list of AWS usage types where the custom billing charge can be applied; defaults to all
UsageTypeInvert boolean optional; applies the NOT logical operator to selected usage types in the previous parameter; defaults to false
Tag List<string> optional; comma-separated list of tag key/value pairs where the custom billing charge can be applied; defaults to all
TagInvert boolean optional; applies the NOT logical operator to selected tags in the previous parameter; defaults to false
 StartDate  DateTime required; start date for the custom billing charge
 EndDate  DateTime optional; end date for the custom billing charge
FilterType string required; indicates whether to filter by Accounts or Account Families. Possible values: “Account”, “AccountFamily”.
use_account string *optional/required; friendly name of the account in CloudCheckr where the custom billing charge is applied (must be payer account!)
use_cc_account_id string *optional/required; account ID of the account in CloudCheckr where the custom billing charge is applied (must be a payer account)
use_aws_account_id string *optional/required; the 12-digit AWS account ID where the custom billing charge is applied (must be payer account)
* = one of these parameters must be defined

ENDPOINT URL:

https://api.cloudcheckr.com/api/billing.[json|xml]/add_custom_billing_charge_per_hour_charges

JSON/XML CALL EXAMPLE:

curl --request POST \
--'https://api.cloudcheckr.com/api/billing.[json|xml]/add_custom_billing_charge_per_hour_charges?use_cc_account_id=7&access_key=your_admin_access_key' \
--header 'cache-control: no-cache'\
--header 'content-type: application/[json|xml]'\
--data '{
"Description": "TEST DESCRIPTION",
"ApplyPercentageTo": "ListCost",
"PercentageValue": 5,
"StartDate": "2013-01-01",
"EndDate": "2014-01-01",
"Account": [
"103237659442",
"949195593353",
"443094636793"
],
"Region": [
"16",
"4",
"2"
],
"UsageType": [
"CAN1-EUC1-AWS-Out-Bytes",
"HeavyUsage:m4.large",
"UGW1-TimedStorage-RRS-ByteHrs"
],
"Operation": [
"SetQueueAttributes",
"RunInstances:0002:SV012",
"PutObject"
],
"AWSService": [
"AmazonSimpleDB",
"AmazonEC2",
"AmazonSQS"
],
"Tag": [
"Name | WebTemplateNew",
"aws:cloudformation:stack-id | arn:aws:cloudformation:us-west-2:949195593353:stack/awseb-e-4uypmi4ubg-stack/f2837e90-8b2a-11e6-8349-50a686fc37d2",
"Name | DevServer"
]
}

SUCCESSFUL JSON/XML RESPONSE:

{
"Id": 460,
"Code": 200,
"Message": "OK"
}

Edit Custom Billing Charge – Per Virtual Machine V3

The API method, “edit_custom_billing_charge_per_vm_v3”, is used to edit an additional single charge or credit for each Virtual Machine (VM).

To edit this custom billing charge, go to the left navigation pane, choose Cost > AWS Partner Tools > Configure > Custom Billing Charges and select a Virtual Machine charge or credit from the list.

INPUT PARAMETERS:

Parameter Type Description
access_key string required; admin-level API key
id long required; ID of the custom billing charge to edit
description string optional; human-friendly description of the custom billing charge
percentageValue decimal optional; sets the charge (positive value) or credit (negative value) percentage
minimumCharge decimal optional; applies a minimum charge/credit threshold to the custom billing charge
maximumCharge decimal optional; applies a maximum charge/credit threshold to the custom billing charge
tiers List<Tier> optional; applies the custom billing charge to a monetary tier range
applyPercentageTo CostBasline optional; indicates which cost type the custom billing charge will apply to
stack boolean optional; enables custom stack ordering; defaults to false
stackOrder integer optional; sets stack order if previous parameter is true
accounts List<string> optional; comma-separated list of accounts where the custom billing charge can be applied; defaults to all accounts
accountsInvert boolean optional; applies the NOT logical operator to selected accounts in the previous parameter; defaults to false
region List<string> optional; comma-separated list of region(s) where the custom billing charge can be applied; defaults to all; accepts region id’s as valid values
regionInvert boolean optional; applies the NOT logical operator to selected regions in the previous parameter; defaults to false
awsService List<string> optional; comma-separated list of AWS services where the custom billing charge can be applied; defaults to all
awsServiceInvert boolean optional; applies the NOT logical operator to selected AWS services in the previous parameter; defaults to false
operation List<string> optional; comma-separated list of AWS operations where the custom billing charge can be applied; defaults to all
operationInvert boolean optional; applies the NOT logical operator to selected AWS operations in the previous parameter; defaults to false
usageType List<string> optional; comma-separated list of AWS usage types where the custom billing charge can be applied; defaults to all
usageTypeInvert boolean optional; applies the NOT logical operator to selected AWS usage types in the previous parameter; defaults to false
tag List<string> optional; comma-separated list of tag key/value pairs where the custom billing charge can be applied; defaults to all
tagInvert boolean optional; applies the NOT logical operator to selected tag key/value pairs in the previous parameter; defaults to false
startDate DateTime optional; start date for the custom billing charge
endDate DateTime optional; end date for the custom billing charge; custom billing charges with no end date will apply until the end of time
use_account string * optional/required; friendly name of the account in CloudCheckr where the custom billing charge can be applied (must be a payer account)
use_cc_account_id string * optional/required; account ID of the account in CloudCheckr where the custom billing charge can be applied (must be a payer account)
use_aws_account_id string * optional/required; the 12-digit AWS account ID where the custom billing charge can be applied (must be a payer account)
* = one of these parameters must be defined

ENDPOINT URL:

https://api.cloudcheckr.com/api/billing.[json|xml]/edit_custom_billing_charge_per_vm

JSON/XML CALL EXAMPLE:

curl --request POST \
--url 'https://api.cloudcheckr.com/api/billing.[json|xml]/edit_custom_billing_charge_per_vm?access_key=your_admin_access_key&use_cc_account_id=1234' \
--header 'cache-control: no-cache' \
--header 'content-type: application/[json|xml]' \
--data '{
"id": 179,
"percentageValue": 42
}

SUCCESSFUL JSON/XML RESPONSE:

{
"Id": <new ID value>,
"Code": 200,
"Message": "OK"
}

Edit Custom Billing Charge – Per Usage Hour V3

The API method, “edit_custom_billing_charge_per_hour_v3”, is used to edit a custom charge or credit that is calculated for each running instance hour.

To edit this custom billing charge, go to the left navigation pane, choose Cost > AWS Partner Tools > Configure > Custom Billing Charges and select a Usage Hour charge or credit from the list.

INPUT PARAMETERS:

Parameter Type Description
Access_key string required; admin-level API key
Description string required; human-friendly description of the custom billing charge
PercentageValue decimal required; sets the discount (negative value) or premium (positive value) percentage
ApplyPercentageTo CostBasline required; indicates which cost type the custom billing charge will apply to
Account List<string> optional; comma-separated list of accounts where the custom billing charge can be applied; defaults to all accounts
Region List<string> optional; comma-separated list of region(s) where the custom billing charge can be applied; defaults to all; accepts region id’s as valid values
regionInvert boolean optional; applies the NOT logical operator to selected regions in the previous parameter; defaults to false
 AWSService List<string> optional; comma-separated list of AWS services where the custom billing charge can be applied; defaults to all
AWSServiceInvert boolean optional; applies the NOT logical operator to selected AWS services in the previous parameter; defaults to false
Operation List<string> optional; comma-separated list of AWS operations where the custom billing charge can be applied; defaults to all
operationInvert boolean optional; applies the NOT logical operator to selected operations in the previous parameter; defaults to false
 UsageType  List<string> optional; comma-separated list of AWS usage types where the custom billing charge can be applied; defaults to all
UsageTypeInvert boolean optional; applies the NOT logical operator to selected usage types in the previous parameter; defaults to false
Tag List<string> optional; comma-separated list of tag key/value pairs where the custom billing charge can be applied; defaults to all
TagInvert boolean optional; applies the NOT logical operator to selected tags in the previous parameter; defaults to false
 StartDate  DateTime required; start date for the custom billing charge
 EndDate  DateTime optional; end date for the custom billing charge
FilterType string required; indicates whether to filter by Accounts or Account Families. Possible values: “Account”, “AccountFamily”.
use_account string *optional/required; friendly name of the account in CloudCheckr where the custom billing charge is applied (must be payer account!)
use_cc_account_id string *optional/required; account ID of the account in CloudCheckr where the custom billing charge is applied (must be a payer account)
use_aws_account_id string *optional/required; the 12-digit AWS account ID where the custom billing charge is applied (must be payer account)
* = one of these parameters must be defined

ENDPOINT URL:

https://api.cloudcheckr.com/api/billing.[json|xml]/edit_custom_billing_charge_per_hour

JSON/XML CALL EXAMPLE:

curl --request POST \
--'https://api.cloudcheckr.com/api/billing.[json|xml]/edit_custom_billing_charge_per_hour?use_cc_account_id=7&access_key=your_admin_access_key' \
--header 'cache-control: no-cache'\
--header 'content-type: application/[json|xml]'\
--data '{
"Description": "TEST DESCRIPTION",
"ApplyPercentageTo": "ListCost",
"PercentageValue": 5,
"StartDate": "2013-01-01",
"EndDate": "2014-01-01",
"Account": [
"103237659442",
"949195593353",
"443094636793"
],
"Region": [
"16",
"4",
"2"
],
"UsageType": [
"CAN1-EUC1-AWS-Out-Bytes",
"HeavyUsage:m4.large",
"UGW1-TimedStorage-RRS-ByteHrs"
],
"Operation": [
"SetQueueAttributes",
"RunInstances:0002:SV012",
"PutObject"
],
"AWSService": [
"AmazonSimpleDB",
"AmazonEC2",
"AmazonSQS"
],
"Tag": [
"Name | WebTemplateNew",
"aws:cloudformation:stack-id | arn:aws:cloudformation:us-west-2:949195593353:stack/awseb-e-4uypmi4ubg-stack/f2837e90-8b2a-11e6-8349-50a686fc37d2",
"Name | DevServer"
]
}

SUCCESSFUL JSON/XML RESPONSE:

{
"Id": 460,
"Code": 200,
"Message": "OK"
}

Add Undiscovered AWS Account ID

The API method, “add_undiscovered_aws_account_id”, allows Partner System Admin customers to set up an account family, without creating a new CloudCheckr project, before an account is available in the Detailed Billing Report (DBR).

This newly added account ID can be used in account families, custom charges, and in any place where a normal AWS account ID is used. Accounts added this way also function normally for current endpoints, so endpoints like modify_account_family can use this account as a parameter.

INPUT PARAMETERS:

Parameter Type Description
access_key string required; admin-level API key
add_aws_account_id string required; the 12-digit AWS account ID of the undiscovered AWS account
use_account string *optional/required; friendly name of the account in CloudCheckr
use_cc_account_id string *optional/required; the CloudCheckr ID of the account
use_aws_account_id string *optional/required; the 12-digit AWS account ID

* = you must define at least one of these parameters

ENDPOINT URL:

https://api.cloudcheckr.com/api/billing.[json|xml]/add_undiscovered_aws_account_id

JSON/XML CALL EXAMPLE:

curl --request POST \
            'https://api.cloudcheckr.com/api/billing.[json|xml]/add_undiscovered_aws_account_id?access_key={YOUR ACCESS KEY}'&use_cc_account_id={YOUR CC ACCOUNT ID}
            --header 'cache-control: no-cache' \
            --header 'content-type: application/[json|xml]' \
            --data '{
          	"add_aws_account_id": "AWS_ACCOUNT_ID",
                  	}

SUCCESSFUL JSON/XML RESPONSE:

{
              "Code": 200,
              "Message": "Account with AwsId {request_Id} added."
          }
          

Create Account Family

The API method, “create_account_family”, is used to create a new account family in a payer account.

INPUT PARAMETERS:

Parameter Type Description
access_key (required) string required; admin-level access key required for all API calls
name (required) string required; name for the new account family
accounts (required) string required; comma-separated list of AWS account IDs to link to the account family
email string optional; email address associated with the account family
invoice_id string optional; custom invoice ID displayed on an invoice
address string optional; mailing address associated with the account family
additional_info string optional; text in the Additional Info text box
recalculate_support_charges string optional; indicates status of recalculation of AWS Support charges. Accepts “yes”, “1”, “y”, “no, “0”, or “n”.
support_charge_apply_by_account string optional; indicates if customer will apply support charges by account. Accepts “yes”, “1”, “y”, “no, “0”, or “n”.
suppress_support_charges string optional; indicates if customer will supress support charges. Accepts “yes”, “1”, “y”, “no, “0”, or “n”.
do_not_enforce_minimum_charge string optional; indicates if customer will ignore the $100 minimum AWS support charges. Accepts “yes”, “1”, “y”, “no, “0”, or “n”.
support_charge_broken_out string optional; indicates if payee support charges will be displayed by account within account families. Accepts “yes”, “1”, “y”, “no, “0”, or “n”.
create_mav_for_family string optional; create or delete a MAV based on this account family. Accepts “yes”, “1”, “y”, “no, “0”, or “n”.
project_code string optional; a customer’s internal project code
payment_term integer optional; payment terms for the account family used to populate a due date when creating invoices

This field requires two numeric values or may be left blank.
use_account string *required/optional; friendly name of the account in the application
use_cc_account_id string *required/optional; account ID used in the application
use_aws_account_id string *required/optional; the 12-digit AWS account ID

* = one of these parameters must be defined

ENDPOINT URL:

https://api.cloudcheckr.com/api/billing.[json|xml]/create_account_family?access_key=[admin_access_key]&use_cc_account_id=1234

JSON/XML CALL EXAMPLE:

curl --request GET \
            -- 'https://api.cloudcheckr.com/api/billing.[json|xml]/create_account_family?access_key=[admin_access_key]&use_cc_account_id=1234'\
            -- header 'cache-control: no-cache' \
            -- header 'content-type: application/[json|xml]' \
            -- data '{
          	"(required) admin-level access_key": "someValHere",
          	"(required) name": "someValHere",
          	"(required) accounts": "someValHere",
          	"email": "someValHere",
          	"invoice_id": "someValHere",
          	"address": "someValHere",
          	"additional_info": "someValHere",
          	"recalculate_support_charges": "someValHere",
          	"support_charge_apply_by_account": "someValHere",
          	"suppress_support_charges": "someValHere",
          	"do_not_enforce_minimum_charge": "someValHere",
          	"support_charge_broken_out": "someValHere",
          	"create_mav_for_family": "someValHere",
          	"project_code": "someValHere",
          	"payment_term": "someValHere
          		}

SUCCESSFUL JSON/XML RESPONSE:

{
                        "Code":200,
                        "Message":"OK"
          }

Custom Billing Charge

The API method, “custom_billing_charge”, is used to delete an existing custom billing charge.

INPUT PARAMETERS:

Parameter Type Description
access_key string required; admin-level API key
Id string required; custom billing charge Id
use_account string *optional/required; friendly name of the account in CloudCheckr where the custom billing charge can be applied (must be payer account!)
use_cc_account_id string *optional/required; account ID of the account in CloudCheckr where the custom billing charge can be applied (must be a payer account!)
use_aws_account_id string *optional/required; the 12-digit AWS account ID where the custom billing charge can be applied (must be payer account)

*= one of these parameters must be defined

ENDPOINT URL:

https://api.cloudcheckr.com/api/billing.[json|xml]/custom_billing_charge

JSON/XML EXAMPLE:

curl -- request DELETE \
              'https://api.cloudcheckr.com/api/billing.[json|xml]/custom_billing_charge?access_key=access_key]&use_account=[CloudCheckr account name]' \
              --header 'cache-control: no-cache'\
              --header 'content-type: application/[json|xml]'\
              --data '{
          	"Id": "custom billing charge Id",
          	}'
          

SUCCESSFUL JSON/XML RESPONSE:

{
                        "Code":200,
                        "Message":"OK"
          }

Delete Account Family

The API method, “delete_account_family”, is used to delete an existing account family in a CloudCheckr payer account.

INPUT PARAMETERS:

Parameter Type Description
access_key (required) string required; admin-level access key required for all API calls
name (required) string required; name of the account family to be deleted
use_account string *required/optional; friendly name of the account in the application
use_cc_account_id string *required/optional; account ID used in the application
use_aws_account_id string *required/optional; the 12-digit AWS account ID

* = one of these parameters must be defined

ENDPOINT URL:

https://api.cloudcheckr.com/api/billing.json/delete_account_family?access_key=[admin_access_key]&use_cc_account_id=1234

JSON/XML CALL EXAMPLE:

curl --request GET \
            -- 'https://api.cloudcheckr.com/api/billing.[json|xml]delete_account_family?access_key=[admin_access_key]&use_cc_account_id=1234'\
            -- header 'cache-control: no-cache' \
            -- header 'content-type: application/[json|xml]' \
            -- data '{
          	"(required) admin-level access_key": "someValHere",
          	"(required) name": "someValHere"
          		}

SUCCESSFUL JSON/XML RESPONSE:

{
                        "Code":200,
                        "Message":"OK"
          }

Delete Custom Billing Charge

The API method, “delete_custom_billing_charge”, is used to delete an existing custom billing charge.

INPUT PARAMETERS:

Parameter Type Description
access_key string required; admin-level API key
Id string required; custom billing charge Id
use_account string *optional/required; friendly name of the account in CloudCheckr where the custom billing charge can be applied (must be payer account!)
use_cc_account_id string *optional/required; account ID of the account in CloudCheckr where the custom billing charge can be applied (must be a payer account!)
use_aws_account_id string *optional/required; the 12-digit AWS account ID where the custom billing charge can be applied (must be payer account)

*= one of these parameters must be defined

ENDPOINT URL:

https://api.cloudcheckr.com/api/billing.[json|xml]/delete_custom_billing_charge

JSON/XML CALL EXAMPLE:

curl-- request POST \
              'https://api.cloudcheckr.com/api/billing.[json|xml]/delete_custom_billing_charge?access_key=access_key]&use_account=[CloudCheckr account name]' \
              --header 'cache-control: no-cache'\
              --header 'content-type: application/[json|xml]'\
              --data '{
          	"Id": "custom billing charge Id",
          	}'
          

SUCCESSFUL JSON/XML RESPONSE:

{
                        "Code":200,
                        "Message":"OK"
          }

Delete Custom Billing Charge – Fixed

The API method, “delete_custom_billing_charge_fixed”, is used to delete an existing custom billing charge that applies a fixed charge or credit.

INPUT PARAMETERS:

Parameter Type Description
access_key string required; admin-level API key
Id string required; custom billing charge Id
use_account string *optional/required; friendly name of the account in CloudCheckr where the custom billing charge can be applied (must be payer account!)
use_cc_account_id string *optional/required; account ID of the account in CloudCheckr where the custom billing charge can be applied (must be a payer account!)
use_aws_account_id string *optional/required; the 12-digit AWS account ID where the custom billing charge can be applied (must be payer account)

*= one of these parameters must be defined

ENDPOINT URL:

https://api.cloudcheckr.com/api/billing.[json|xml]/delete_custom_billing_charge_fixed

JSON/XML EXAMPLE:

curl-- request POST \
              'https://api.cloudcheckr.com/api/billing.[json|xml]/delete_custom_billing_charge_fixed?access_key=access_key]&use_account=[CloudCheckr account name]' \
              --header 'cache-control: no-cache'\
              --header 'content-type: application/[json|xml]'\
              --data '{
          	"Id": "custom billing charge Id",
          	}'
          

SUCCESSFUL JSON/XML RESPONSE:

{
                        "Code":200,
                        "Message":"OK"
          }

Delete Custom Billing Charge – Monthly Percent

The API method, “delete_custom_billing_charge_monthly_percent”, is used to delete an existing custom billing charge that applies a monthly percent charge or credit.

INPUT PARAMETERS:

Parameter Type Description
access_key string required; admin-level API key
Id string required; custom billing charge Id
use_account string *optional/required; friendly name of the account in CloudCheckr where the custom billing charge can be applied (must be payer account!)
use_cc_account_id string *optional/required; account ID of the account in CloudCheckr where the custom billing charge can be applied (must be a payer account!)
use_aws_account_id string *optional/required; the 12-digit AWS account ID where the custom billing charge can be applied (must be payer account)

*= one of these parameters must be defined

ENDPOINT URL:

https://api.cloudcheckr.com/api/billing.[json|xml]/delete_custom_billing_charge_monthly_percent

JSON/XML CALL EXAMPLE:

curl-- request POST \
              'https://api.cloudcheckr.com/api/billing.[json|xml]/delete_custom_billing_charge_monthly_percent?access_key=access_key]&use_account=[CloudCheckr account name]' \
              --header 'cache-control: no-cache'\
              --header 'content-type: application/[json|xml]'\
              --data '{
          	"Id": "custom billing charge Id",
          	}'
          

SUCCESSFUL JSON/XML RESPONSE:

{
                        "Code":200,
                        "Message":"OK"
          }

Edit Custom Billing Charge – Fixed V3

The API method, ““edit_custom_billing_charge_fixed_v3”, is used to edit a fixed charge or credit for selected AWS accounts or services. The charge or credit gets applied to your billing report after AWS closes the billing month.

The preferred HTTP method for this call is POST.

INPUT PARAMETERS:

Parameter Type Description
access_key string required; admin-level access key
ID string required; ID of the custom billing charge you want to edit
StartDate DateTime required; the date that you want CloudCheckr to begin to apply the custom billing charge
EndDate DateTime optional; the date that you want CloudCheckr to stop applying the custom billing charge
If you want the charges to continue indefinitely, do not choose an end date.
Amount decimal optional; sets the dollar amount for the fixed charge (positive value) or credit (negative value)
OneTime string optional; applies the fixed charge or credit as a one-time occurrence
ExcludeFromSupportChargeCalculation string optional; select if you want CloudCheckr to exclude the fixed custom charge or credit from your support charge calculation
Description string optional; summary of the custom billing charge that allows you to easily distinguish it from other charges
Accounts List<string> optional; select the accounts where you want CloudCheckr to apply the custom billing charge
The default option is all accounts.
AccountsInvert boolean optional; indicates that you want CloudCheckr to apply the custom billing charge to accounts that are not on the list
The default option is false.
AccountFamilies List<string> optional; select the account families where you want CloudCheckr to apply the custom billing charge
AccountFamiliesInvert boolean optional; indicates that you want CloudCheckr to apply the custom billing charge to account families that are not on the list
The default option is false.
FilterType string required; indicates whether to filter by Accounts or Account Families. Possible values: “Account”, “AccountFamily”.
use_account string *optional/required; the name of the CloudCheckr account you are making the call for
use_cc_account_id string *optional/required; the CloudCheckr ID of the account you are making the call for
use_aws_account_id string *optional/required; the 12-digit AWS account ID
*Because this call requires an admin-level access key, you must add one of the following parameters to your request:
  • use_aws_account_id
  • use_account
  • use_cc_account_id

ENDPOINT URL:

https://api.cloudcheckr.com/api/billing.[json|xml]/edit_custom_billing_charge_fixed_v2

REQUEST EXAMPLE:

curl -- request POST \
-- 'https://api.cloudcheckr.com/api/billing.[json|xml]/edit_custom_billing_charge_fixed_v2?access_key=your_admin_access_key&use_cc_account_id=1234' \
-- header 'cache-control: no-cache' \
-- header 'content-type: application/[json|xml]' \
-- data '{
"ID": "125487",
"description": "example custom billing charge",
"amount": "dollar amount",
"oneTime": "true or false",
"monthlyRecurring": true or false,
"accounts": ["215011058888,245990096666"],
"accountInvert": "true"
}

RESPONSE EXAMPLE:

{
"ID" : 57,
"Code": 200,
"Message": "OK"
}

Edit Custom Billing Charge – Monthly Percent V3

The API method, “edit_custom_billing_charge_monthly_percent_v3”, is used to edit any single charge or credit that you applied as a specific percentage of the monthly bill.

The preferred HTTP method for this call is POST.

INPUT PARAMETERS:

Parameter Type Description
access_key string required; admin-level access key
ID string required; ID of the custom billing charge you want to edit
Description string optional; summary of the custom billing charge that allows you to easily distinguish it from other charges
PercentageValue decimal optional; sets the percentage for a credit (negative value) or a charge (positive value)
Tiers List<Tier> optional; applies the custom billing charge to a monetary tier range that you set for your customers
MinimumCharge decimal optional; applies a minimum charge/credit threshold to your tiered charge
MaximumCharge decimal optional; applies a maximum charge/credit threshold to your tiered charge
ApplyPercentageTo string optional; selects the cost type that you want CloudCheckr to apply the custom charge to
ListCost string optional; indicates that CloudCheckr applied the monthly percentage for the selected custom billing charge to List cost, which is the amount that you should bill the customer
CalculationFrequency string optional; identifies if you want CloudCheckr to calculate custom charges any time there is a change during the month or at the close of the month
The default option is Throughout the Month.
DisplayServiceBy string optional; select Within Service Category if you want CloudCheckr to calculate custom charges for each service written to each service category or select Separate Service Category if you want CloudCheckr to write monthly custom charges to a separate service category labeled as custom charge
Stack boolean optional; enables custom stack ordering
The default option is false.
StackOrder string optional; value that identifies the order in which CloudCheckr will apply the custom billing charge
Accounts List<string> optional; select the accounts where you want CloudCheckr to apply the custom billing charge
The default option is all accounts.
AccountsInvert boolean optional; indicates that you want CloudCheckr to apply the custom billing charge to accounts that are not on the list
The default option is false.
AccountFamilies List<string> optional; select account families from the list where you want CloudCheckr to apply the custom billing charge
AccountFamiliesInvert boolean optional; indicates that you want CloudCheckr to apply the custom billing charge to account families that are not on the list
The default option is false.
Regions List<string> optional; select the regions where you want CloudCheckr to apply the custom billing charge
The default option is all regions.
This parameter accepts region IDs as valid values.
RegionsInvert boolean optional; indicates that you want CloudCheckr to apply the custom billing charge to regions that are not on the list
The default option is false.
AWSService List<string> optional; select the AWS services where you want CloudCheckr to apply the custom billing charge
The default option is all AWS services.
AWSServiceInvert boolean optional; indicates that you want CloudCheckr to apply the custom billing charge to AWS services that are not on the list
The default option is false.
ReservedInstance boolean optional; select the Reserved Instances (RIs) where you want CloudCheckr to apply the custom billing charge
Operation List<string> optional; select the operations where you want CloudCheckr to apply the custom billing charge
The default option is all operations.
OperationInvert boolean optional; indicates that you want CloudCheckr to apply the custom billing charge to operations that are not on the list
The default option is false.
UsageType List<string> optional; select the usage types where you want CloudCheckr to apply the custom billing charge
The default option is all usage types.
IncludeCurrentAndFutureEc2Box boolean optional; select if you want the custom billing charge to inherit any EC2 Box usage automatically
IncludeCurrentAndFutureEc2Heavy boolean optional; select if you want the custom billing charge to inherit any EC2 Heavy usage types automatically
UsageTypeInvert boolean optional; indicates that you want CloudCheckr to apply the custom billing charge to usage types that are not on the list
The default option is false.
Tag List<string> optional; select the tag key/value pairs where you want CloudCheckr to apply the custom billing charge
The default option is all tags.
TagInvert boolean optional; indicates that you want CloudCheckr to apply the custom billing charge to tags that are not on the list
The default option is false.
StartDate DateTime required; the date that you want CloudCheckr to begin to apply the custom billing charge
EndDate DateTime optional; the date that you want CloudCheckr to stop applying the custom billing charge
If you want the charges to continue indefinitely, do not choose an end date.
FilterType string required; indicates whether to filter by Accounts or Account Families. Possible values: “Account”, “AccountFamily”.
use_account string *optional/required; the name of the CloudCheckr account you are making the call for
use_cc_account_id string *optional/required; the CloudCheckr ID of the account you are making the call for
use_aws_account_id string *optional/required; the 12-digit AWS account ID
Because this call requires an admin-level access key, you must add one of the following parameters to your request:
  • use_aws_account_id
  • use_account
  • use_cc_account_id

ENDPOINT URL:

https://api.cloudcheckr.com/api/billing.[json|xml]/edit_custom_billing_charge_monthly_percent_v2

REQUEST EXAMPLE:

curl -- request POST \
-- url 'https://api.cloudcheckr.com/api/billing.[json|xml]edit_custom_billing_charge_monthly_percent_v2?access_key=your_admin_access_key&use_cc_account_id=1234' \
-- header 'cache-control: no-cache' \
-- header 'content-type: application/[json|xml]' \
-- data {
"id":179,
"percentageValue":42
}

RESPONSE EXAMPLE:

{
"Id": <new ID value>,
"Code": 200,
"Message": "OK"
}

Edit Custom Billing Charge – Percent All Charges V3

The API method, “edit_custom_billing_charge_percent_all_charges_v3”, is used to edit a percent discount or premium that you applied to all charges.

The preferred HTTP method for this call is POST.

INPUT PARAMETERS:

Parameter Type Description
access_key string required; account-level access key
ID string required; ID of the custom billing charge you want to edit
Description string optional; summary of the custom billing charge that allows you to easily distinguish it from other charges
PercentageValue decimal optional; sets the percentage for a discount (negative value) or a premium (positive value)
ApplyPercentageTo string optional; selects the cost type that you want CloudCheckr to apply the custom charge to
Accounts List<string> optional; select the accounts where you want CloudCheckr to apply the custom billing charge
The default option is all accounts.
AccountsInvert boolean optional; indicates that you want CloudCheckr to apply the custom billing charge to accounts that are not on the list
The default option is false.
AccountFamilies List<string> optional; select the account families where you want CloudCheckr to apply the custom billing charge
AccountFamiliesInvert boolean optional; indicates that you want CloudCheckr to apply the custom billing charge to account families that are not on the list
The default option is false.
Regions List<string> optional; select the regions where you want CloudCheckr to apply the custom billing charge
The default option is all regions.
This parameter accepts region IDs as valid values.
RegionsInvert boolean optional; indicates that you want CloudCheckr to apply the custom billing charge to regions that are not on the list
The default option is false.
AWSService List<string> optional; select the AWS services where you want CloudCheckr to apply the custom billing charge
The default option is all AWS services.
AWSServiceInvert boolean optional; indicates that you want CloudCheckr to apply the custom billing charge to AWS services that are not on the list
The default option is false.
ReservedInstance boolean optional; select the Reserved Instances (RIs) where you want CloudCheckr to apply the custom billing charge
Operation List<string> optional; select the operations where you want CloudCheckr to apply the custom billing charge
The default option is all operations.
OperationInvert boolean optional; indicates that you want CloudCheckr to apply the custom billing charge to any operations not on the list
The default option is false.
UsageType List<string> optional; select the usage types where you want CloudCheckr to apply the custom billing charge
The default option is all usage types.
IncludeCurrentAndFutureEc2Box boolean optional; select if you want the custom billing charge to inherit any EC2 Box usage automatically
IncludeCurrentAndFutureEc2Heavy boolean optional; select if you want the custom billing charge to inherit any EC2 Heavy usage types automatically
UsageTypeInvert boolean optional; indicates that you want CloudCheckr to apply the custom billing charge to usage types that are not on the list
The default option is false.
Tag List<string> optional; select the tag key/value pairs where you want CloudCheckr to apply the custom billing charge
The default option is all tags.
TagInvert boolean optional; indicates that you want CloudCheckr to apply the custom billing charge to tags that are not on the list
The default option is false.
StartDate DateTime required; the date that you want CloudCheckr to begin to apply the custom billing charge
EndDate DateTime optional; the date that you want CloudCheckr to stop applying the custom billing charge
If you want the charges to continue indefinitely, do not choose an end date.
FilterType string required; indicates whether to filter by Accounts or Account Families. Possible values: “Account”, “AccountFamily”.
use_account string *optional/required; the name of the CloudCheckr account you are making the call for
use_cc_account_id string *optional/required; the CloudCheckr ID of the account you are making the call for
use_aws_account_id string *optional/required; the 12-digit AWS account ID
*Because this call requires an admin-level access key, you must add one of the following parameters to your request:
  • use_aws_account_id
  • use_account
  • use_cc_account_id

ENDPOINT URL:

https://api.cloudcheckr.com/api/billing.[json|xml]/edit_custom_billing_charge_percent_all_charges_v2

REQUEST EXAMPLE:

curl -- request POST \
-- 'https://api.cloudcheckr.com/api/billing.[json|xml]/edit_custom_billing_charge_percent_all_charges_v2?access_key=your_admin_access_key&use_cc_account_id=7' \
-- header 'cache-control: no-cache'\
-- header 'content-type: application/[json|xml]'\
-- data '{
"Description":"TEST DESCRIPTION",
"ApplyPercentageTo":"ListCost",
"PercentageValue":5,
"StartDate":"2013-01-01",
"EndDate":"2014-01-01",
"Account":[
"103237650000",
"949195599999",
"443094638888"
],
"Region":[
"16",
"4",
"2"
],
"UsageType":[
"CAN1-EUC1-AWS-Out-Bytes",
"HeavyUsage:m4.large",
"UGW1-TimedStorage-RRS-ByteHrs"
],
"Operation":[
"SetQueueAttributes",
"RunInstances:0002:SV012",
"PutObject"
],
"AWSService":[
"AmazonSimpleDB",
"AmazonEC2",
"AmazonSQS"
],
"Tag":[
"Name | WebTemplateNew",
"aws:cloudformation:stack-id | arn:aws:cloudformation:us-west-2:949195593353:stack\/awseb-e-4uypmi4ubg-stack\/f2837e90-8b2a-11e6-8349-50a686fc37d2",
"Name | DevServer"
]
}

RESPONSE EXAMPLE:

{
"Id": 460,
"Code": 200,
"Message": "OK"
}

Get Account Family V2

The API method, “get_account_family_v2”, generates a complete list of the account families for a selected Payer account.

INPUT PARAMETERS:

Parameter Type Description
access_key string required; admin-level access key
id integer The ID of the account family you want to filter by.
name string optional; name of the Payer account for which you want to generate a list of account families
use_account string *optional/required; the name of the CloudCheckr account you are making the call for
use_cc_account_id string *optional/required; the CloudCheckr ID of the account you are making the call for
use_aws_account_id string *optional/required; the 12-digit AWS account ID for the CloudCheckr account you are making the call for
*Because this call requires an admin-level access key, you must add one of the following parameters to your request:
  • use_aws_account_id
  • use_account
  • use_cc_account_id

API CALL URL:

https://api.cloudcheckr.com/api/billing.[json|xml]/get_account_family_v2

REQUEST EXAMPLE:

curl -- request GET \
-- 'https://api.cloudcheckr.com/api/billing.[json|xml]/get_account_family_v2?access_key=[your_access_key]&use_cc_account_id=3
-- header 'cache-control: no-cache' \
-- header 'content-type: application/[json|xml]' \
<?xml version="1.0" encoding="UTF-8"?>
<root>
<AccountFamilies>
<element>
<AccountFamilyIsMav>true</AccountFamilyIsMav>
<Accounts>
<element>196698529396</element>
<element>325011043628</element>
<element>451810033402</element>
</Accounts>
<AdditionalInfo>This is additional info</AdditionalInfo>
<Address />
<AwsRoleExternalAccountId>352813966189</AwsRoleExternalAccountId>
<CopyDbrConfiguration>
<BucketName>bucket1</BucketName>
<CostType>Amazon</CostType>
<IncludeTags>AllTags</IncludeTags>
<UploadAccount>Test Payer</UploadAccount>
</CopyDbrConfiguration>
<Email null="true" />
<ExternalId>CC-01A7ACAD253977A6BA654B9943C7213</ExternalId>
<Ignore100Minimum>false</Ignore100Minimum>
<InvoiceId>123456</InvoiceId>
<Id>1</Id>
<Name>Account Familiy 1</Name>
<PaymentTerm null="true" />
<ProjectCode>C4452</ProjectCode>
<RecalculateSupport>false</RecalculateSupport>
<SupportChargeApplyByAccount>false</SupportChargeApplyByAccount>
<SupportChargeBrokenOut>false</SupportChargeBrokenOut>
<SuppressAwsSupport>false</SuppressAwsSupport>
</element>
<element>
<AccountFamilyIsMav>false</AccountFamilyIsMav>
<Accounts>
<element>333011050655</element>
</Accounts>
<AdditionalInfo>Master Invoice #321</AdditionalInfo>
<Address>123 Fake Street</Address>
<AwsRoleExternalAccountId>352813966189</AwsRoleExternalAccountId>
<CopyDbrConfiguration>
<BucketName>bucket2</BucketName>
<CostType>Custom</CostType>
<IncludeTags>AllTags</IncludeTags>
<UploadAccount>Test Payer</UploadAccount>
</CopyDbrConfiguration>
<Email>john.brown@cloudcheckr.com</Email>
<ExternalId>CC-6E658C3E0F8385302A050F8D272C3EA7</ExternalId>
<Ignore100Minimum>true</Ignore100Minimum>
<InvoiceId>321-NGCTEST</InvoiceId>
<Id>2</Id>
<Name>Account Family 2</Name>
<PaymentTerm null="true" />
<ProjectCode>321</ProjectCode>
<RecalculateSupport>true</RecalculateSupport>
<SupportChargeApplyByAccount>false</SupportChargeApplyByAccount>
<SupportChargeBrokenOut>true</SupportChargeBrokenOut>
<SuppressAwsSupport>true</SuppressAwsSupport>
</element>
<element>
<AccountFamilyIsMav>false</AccountFamilyIsMav>
<Accounts>
<element>773094636782</element>
</Accounts>
<AdditionalInfo null="true" />
<Address />
<AwsRoleExternalAccountId>352813966189</AwsRoleExternalAccountId>
<CopyDbrConfiguration>
<BucketName>bucket3</BucketName>
<CostType null="true" />
<IncludeTags null="true" />
<UploadAccount null="true" />
</CopyDbrConfiguration>
<Email null="true" />
<ExternalId>CC-BA9EBB578857CFC71413ACE540F66FD3</ExternalId>
<Ignore100Minimum>false</Ignore100Minimum>
<InvoiceId null="true" />
<Id>3</Id>
<Name>Account Family 3</Name>
<PaymentTerm null="true" />
<ProjectCode>CC-9874</ProjectCode>
<RecalculateSupport>false</RecalculateSupport>
<SupportChargeApplyByAccount>false</SupportChargeApplyByAccount>
<SupportChargeBrokenOut>false</SupportChargeBrokenOut>
<SuppressAwsSupport>false</SuppressAwsSupport>
</element>
</AccountFamilies>
<Code>0</Code>
<Message null="true" />
<UnmappedAccounts>
<element>123868492644 (Sally Brown)</element>
<element>386524034770 (Juan Suarez)</element>
<element>427734366045 (Melody True)</element>
</UnmappedAccounts>
</root>
{
"AccountFamilies":[
{
"Id":"1",
"Name":"Account Familiy 1",
"Email":null,
"InvoiceId":"123456",
"Address":"",
"ProjectCode":"C4452",
"PaymentTerm":null,
"AdditionalInfo":"This is additional info",
"AccountFamilyIsMav":true,
"Accounts":[
"196698529396",
"325011043628",
"451810033402"
],
"SuppressAwsSupport":false,
"RecalculateSupport":false,
"SupportChargeApplyByAccount":false,
"Ignore100Minimum":false,
"SupportChargeBrokenOut":false,
"ExternalId":"CC-01A7ACAD253977A6BA654B9943C7213",
"AwsRoleExternalAccountId":"352813966189",
"CopyDbrConfiguration":{
"BucketName":"bucket1",
"UploadAccount":"Test Payer",
"CostType":"Amazon",
"IncludeTags":"AllTags"
}
},
{
"Id":"2",
"Name":"Account Family 2",
"Email":"john.brown@cloudcheckr.com",
"InvoiceId":"321-NGCTEST",
"Address":"123 Fake Street",
"ProjectCode":"321",
"PaymentTerm":null,
"AdditionalInfo":"Master Invoice #321",
"AccountFamilyIsMav":false,
"Accounts":[
"333011050655"
],
"SuppressAwsSupport":true,
"RecalculateSupport":true,
"SupportChargeApplyByAccount":false,
"Ignore100Minimum":true,
"SupportChargeBrokenOut":true,
"ExternalId":"CC-6E658C3E0F8385302A050F8D272C3EA7",
"AwsRoleExternalAccountId":"352813966189",
"CopyDbrConfiguration":{
"BucketName":"bucket2",
"UploadAccount":"Test Payer",
"CostType":"Custom",
"IncludeTags":"AllTags"
}
},
{
"Id":"3",
"Name":"Account Family 3",
"Email":null,
"InvoiceId":null,
"Address":"",
"ProjectCode":"CC-9874",
"PaymentTerm":null,
"AdditionalInfo":null,
"AccountFamilyIsMav":false,
"Accounts":[
"773094636782"
],
"SuppressAwsSupport":false,
"RecalculateSupport":false,
"SupportChargeApplyByAccount":false,
"Ignore100Minimum":false,
"SupportChargeBrokenOut":false,
"ExternalId":"CC-BA9EBB578857CFC71413ACE540F66FD3",
"AwsRoleExternalAccountId":"352813966189",
"CopyDbrConfiguration":{
"BucketName":"bucket3",
"UploadAccount":null,
"CostType":null,
"IncludeTags":null
}
},
],
"UnmappedAccounts":[
"123868492644 (Sally Brown)",
"386524034770 (Juan Suarez)",
"427734366045 (Melody True)"
],
"Code":0,
"Message":null
}

Get Billing Dashboard V2

The API method, “get_billing_dashboard_v2”, is used to create the Billing & Cost Management Dashboard report, which shows you how much you are spending in your account for the current month-to-date, the previous month, and the forecasted remainder of the month.

The preferred HTTP method for this call is GET.

INPUT PARAMETERS

Parameter

Type

Description

access_key

string

required; admin-level access key

cost_type

string

optional; select the cost type that you want CloudCheckr to apply in the dashboard
You can select from List, Unblended, or Blended cost types.

date

DateTime

optional; select a date if you want CloudCheckr to filter your billing and cost data by a selected month

use_aws_account_id

string

*optional/required; the 12-digit AWS account ID for the CloudCheckr account you are making the call for

use_account

string

*optional/required; the name of the CloudCheckr account you are making the call for

use_cc_account_id

string

*optional/required; the CloudCheckr ID of the account you are making the call for

*Because this call requires an admin-level access key, you must add one of the following parameters to your request:
  • use_aws_account_id
  • use_account
  • use_cc_account_id

API CALL URL:

https://api.cloudcheckr.com/api/billing.[json|xml]/get_billing_dashboard_v2?access_key=[access_key]

REQUEST EXAMPLE:

curl -- request GET \
-- 'https://api.cloudcheckr.com/api/billing.[json|xml]/get_billing_dashboard_v2?access_key=[access_key]&se_cc_account_id=3&cost_Type=Blended&date=1/14/2020' \
-- header 'cache-control: no-cache' \
-- header 'content-type: application/[json|xml]' \
If you include the Date parameter in your request, CloudCheckr will return the cost and billing data for that specific month. If you don’t include the Date parameter in your request, CloudCheckr will return the cost and billing data for the current month.

OUTPUT:

<?xml version="1.0" encoding="UTF-8" ?>
<DashboardSummaries>
<AccountName>Test Payer</AccountName>
<LastMonth>
<month>12/1/2019 12:00:00 AM</month>
<cost>11087.1862783918</cost>
</LastMonth>
<ThisMonth>
<month>1/1/2020 12:00:00 AM</month>
<cost>11893.4546575641</cost>
</ThisMonth>
<Forecast>
<month>1/1/2020 12:00:00 AM</month>
<cost>11893.4548205466</cost>
</Forecast>
<SendByService>
<service>AmazonGuardDuty</service>
<cost>3077.5090153023</cost>
</SendByService>
<SendByService>
<service>AmazonEC2</service>
<cost>1779.8135497379</cost>
</SendByService>
<SendByService>
<service>AmazonCloudTrail</service>
<cost>1702.4394400000</cost>
</SendByService>
<SendByService>
<service>AmazonRDS</service>
<cost>1374.2312567686</cost>
</SendByService>
<SendByService>
<service>AWSSupportBusiness</service>
<cost>1013.7884572944</cost>
</SendByService>
<SendByService>
<service>AmazonS3</service>
<cost>913.6886430163</cost>
</SendByService>
<SendByService>
<service>CloudWatch</service>
<cost>840.5546808713</cost>
</SendByService>
<SendByService>
<service>AmazonDynamoDB</service>
<cost>478.6120777848</cost>
</SendByService>
<SendByService>
<service>AwsConfig</service>
<cost>294.8831974105</cost>
</SendByService>
<SendByService>
<service>AmazonElastiCache</service>
<cost>112.7503199264</cost>
</SendByService>
<SendByService>
<service>AmazonVPC</service>
<cost>81.1900379392</cost>
</SendByService>
<SendByService>
<service>ComputeSavingsPlans</service>
<cost>72.1680000000</cost>
</SendByService>
<SendByService>
<service>AmazonKinesis</service>
<cost>33.4800000000</cost>
</SendByService>
<SendByService>
<service>AmazonWorkSpaces</service>
<cost>32.5200000000</cost>
</SendByService>
<SendByService>
<service>Elasticsearch</service>
<cost>28.1380139779</cost>
</SendByService>
<SendByService>
<service>Kms</service>
<cost>22.2737417754</cost>
</SendByService>
<SendByService>
<service>AWSCostExplorer</service>
<cost>10.5000000000</cost>
</SendByService>
<SendByService>
<service>Lambda</service>
<cost>8.5803855253</cost>
</SendByService>
<SendByService>
<service>AmazonRoute53</service>
<cost>5.5000000008</cost>
</SendByService>
<SendByService>
<service>AwsSecretsManager</service>
<cost>3.6000000168</cost>
</SendByService>
<SendByService>
<service>AmazonWebApplicationFirewall</service>
<cost>2.2407852460</cost>
</SendByService>
<SendByService>
<service>AWSDataPipeline</service>
<cost>1.9999999680</cost>
</SendByService>
<SendByService>
<service>AmazonSNS</service>
<cost>1.4994490185</cost>
</SendByService>
<SendByService>
<service>AmazonSQS</service>
<cost>0.9894957156</cost>
</SendByService>
<SendByService>
<service>AWSIot</service>
<cost>0.2226459650</cost>
</SendByService>
<SendByService>
<service>Ecr</service>
<cost>0.1866772632</cost>
</SendByService>
<SendByService>
<service>USSalesTax</service>
<cost>0.1800000000</cost>
</SendByService>
<SendByService>
<service>AmazonGlacier</service>
<cost>0.0123396020</cost>
</SendByService>
<SendByService>
<service>AmazonSimpleDB</service>
<cost>0.0032229196</cost>
</SendByService>
<SendByService>
<service>AmazonSWF</service>
<cost>0.0008222976</cost>
</SendByService>
<SendByService>
<service>Dms</service>
<cost>0.0000658467</cost>
</SendByService>
<SendByService>
<service>Custom</service>
<cost>0.0000000000</cost>
</SendByService>
<SendByService>
<service>AWSRounding</service>
<cost>-0.1016636260</cost>
</SendByService>
</DashboardSummaries>
{
"DashboardSummaries": [
{
"AccountName": "Test Payer",
"LastMonth": {
"month": "12/1/2019 12:00:00 AM",
"cost": "11087.1862783918"
},
"ThisMonth": {
"month": "1/1/2020 12:00:00 AM",
"cost": "11893.4546575641"
},
"Forecast": {
"month": "1/1/2020 12:00:00 AM",
"cost": "11893.4548205466"
},
"SendByService": [
{
"service": "AmazonGuardDuty",
"cost": "3077.5090153023"
},
{
"service": "AmazonEC2",
"cost": "1779.8135497379"
},
{
"service": "AmazonCloudTrail",
"cost": "1702.4394400000"
},
{
"service": "AmazonRDS",
"cost": "1374.2312567686"
},
{
"service": "AWSSupportBusiness",
"cost": "1013.7884572944"
},
{
"service": "AmazonS3",
"cost": "913.6886430163"
},
{
"service": "CloudWatch",
"cost": "840.5546808713"
},
{
"service": "AmazonDynamoDB",
"cost": "478.6120777848"
},
{
"service": "AwsConfig",
"cost": "294.8831974105"
},
{
"service": "AmazonElastiCache",
"cost": "112.7503199264"
},
{
"service": "AmazonVPC",
"cost": "81.1900379392"
},
{
"service": "ComputeSavingsPlans",
"cost": "72.1680000000"
},
{
"service": "AmazonKinesis",
"cost": "33.4800000000"
},
{
"service": "AmazonWorkSpaces",
"cost": "32.5200000000"
},
{
"service": "Elasticsearch",
"cost": "28.1380139779"
},
{
"service": "Kms",
"cost": "22.2737417754"
},
{
"service": "AWSCostExplorer",
"cost": "10.5000000000"
},
{
"service": "Lambda",
"cost": "8.5803855253"
},
{
"service": "AmazonRoute53",
"cost": "5.5000000008"
},
{
"service": "AwsSecretsManager",
"cost": "3.6000000168"
},
{
"service": "AmazonWebApplicationFirewall",
"cost": "2.2407852460"
},
{
"service": "AWSDataPipeline",
"cost": "1.9999999680"
},
{
"service": "AmazonSNS",
"cost": "1.4994490185"
},
{
"service": "AmazonSQS",
"cost": "0.9894957156"
},
{
"service": "AWSIot",
"cost": "0.2226459650"
},
{
"service": "Ecr",
"cost": "0.1866772632"
},
{
"service": "USSalesTax",
"cost": "0.1800000000"
},
{
"service": "AmazonGlacier",
"cost": "0.0123396020"
},
{
"service": "AmazonSimpleDB",
"cost": "0.0032229196"
},
{
"service": "AmazonSWF",
"cost": "0.0008222976"
},
{
"service": "Dms",
"cost": "0.0000658467"
},
{
"service": "Custom",
"cost": "0.0000000000"
},
{
"service": "AWSRounding",
"cost": "-0.1016636260"
}
]
}
]
}

Get Custom Billing Charges V4

The API method, “get_custom_billing_charges_V4”, is used to return any custom billing charges from the Custom Billing Charges page. Version 3 of this call displays the custom charge tiers if applicable.

  • This call can only be made using an admin-level access key.
  • The HTTP method for this call is GET.

INPUT PARAMETERS:

Parameter Type Description
id integer optional; The ID of the custom billing charge to filter by
accounts string optional; a comma-separated list of AWS account IDs to find the custom billing charges that are affecting those AWS account IDs
access_key string required; admin-level access key
use_cc_account_id string required; the CloudCheckr ID of the account that you are making the call for;  use the “get_accounts_v4” call to get this ID

API CALL URL:

https://api.cloudcheckr.com/api/billing.[json|xml]/get_custom_billing_charges_v3?access_key=your_admin_access_key&use_cc_account_id=1234

OUTPUT:

RESPONSE EXAMPLE:
XML:

<GetCustomBillingChargesResponseV3 xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
              <CustomBillingCharges>
                  <GetCustomBillingChargesItemResponse xsi:type="GetCustomBillingChargesItemResponse_V3">
                      <StartDate>9/1/2017</StartDate>
                      <EndDate>N/A</EndDate>
                      <Type>Monthly Tier</Type>
                      <ChargeValue>Tiers</ChargeValue>
                      <Description>Service Charge</Description>
                      <ResourceId />
                      <Stack>false</Stack>
                      <StackOrder>0</StackOrder>
                      <Account>123456789123</Account>
                      <Region>All Regions</Region>
                      <Id>781</Id>
                      <Tiers>
                          <Tier>
                              <From>0.0000000000</From>
                              <To>10000000.0000000000</To>
                              <Charge>35.0000000000</Charge>
                          </Tier>
                      </Tiers>
                  </GetCustomBillingChargesItemResponse>
                  <GetCustomBillingChargesItemResponse xsi:type="GetCustomBillingChargesItemResponse_V3">
                      <StartDate>8/1/2017</StartDate>
                      <EndDate>N/A</EndDate>
                      <Type>Monthly Premium</Type>
                      <ChargeValue>10.00%</ChargeValue>
                      <Description>Monthly Percent Custom Charge</Description>
                      <ResourceId />
                      <Stack>false</Stack>
                      <StackOrder>0</StackOrder>
                      <Account>All Accounts</Account>
                      <Region>All Regions</Region>
                      <Id>386</Id>
                      <Tiers />
                  </GetCustomBillingChargesItemResponse>
              </CustomBillingCharges>
          </GetCustomBillingChargesResponseV3>

OUTPUT:

JSON:

{
              "CustomBillingCharges": [
                  {
                      "Tiers": [
                          {
                              "From": 0,
                              "To": 10000000,
                              "Charge": 35
                          }
                      ],
                      "Id": 781,
                      "StartDate": "9/1/2017",
                      "EndDate": "N/A",
                      "Type": "Monthly Tier",
                      "ChargeValue": "Tiers",
                      "Description": "Service Charge",
                      "ResourceId": "",
                      "Stack": false,
                      "StackOrder": 0,
                      "Account": "123456789123",
                      "Region": "All Regions"
                  },
                  {
                      "Tiers": [],
                      "Id": 386,
                      "StartDate": "8/1/2017",
                      "EndDate": "N/A",
                      "Type": "Monthly Premium",
                      "ChargeValue": "10.00%",
                      "Description": "Monthly Percent Custom Charge",
                      "ResourceId": "",
                      "Stack": false,
                      "StackOrder": 0,
                      "Account": "All Accounts",
                      "Region": "All Regions"
                  }
              ]
          }

Modify Account Family

The API method, “modify_account_family”, is used to modify an existing account family in a payer account.

INPUT PARAMETERS:

Parameter Type Description
access_key (required) string required; admin-level access key required for all API calls
name (required) string required; name for the account family
accounts (required) string required; comma-separated list of AWS account IDs to link to the account family
email string optional; email address associated with the account family
invoice_id string optional; custom invoice ID displayed on an invoice
address string optional; mailing address associated with the account family
additional_info string optional; text in the Additional Info text box
recalculate_support_charges string optional; indicates status of recalculation of AWS Support charges. Accepts “yes”, “1”, “y”, “no, “0”, or “n”.
support_charge_apply_by_account string optional; indicates if customer will apply support charges by account. Accepts “yes”, “1”, “y”, “no, “0”, or “n”.
suppress_support_charges string optional; indicates if customer will supress support charges. Accepts “yes”, “1”, “y”, “no, “0”, or “n”.
do_not_enforce_minimum_charge string optional; indicates if customer will ignore the $100 minimum AWS support charges. Accepts “yes”, “1”, “y”, “no, “0”, or “n”.
support_charge_broken_out string optional; indicates if payee support charges will be displayed by account within account families. Accepts “yes”, “1”, “y”, “no, “0”, or “n”.
create_mav_for_family string optional; create or delete a MAV based on this account family. Accepts “yes”, “1”, “y”, “no, “0”, or “n”.
project_code string optional; a customer’s internal project code
payment_term integer optional; payment terms for the account family used to populate a due date when creating invoices

This field requires two numeric values or may be left blank.
use_account string *required/optional; friendly name of the account in the application
use_cc_account_id string *required/optional; account ID used in the application
use_aws_account_id string *required/optional; the 12-digit AWS account ID

* = one of these parameters must be defined

ENDPOINT URL:

https://api.cloudcheckr.com/api/billing.[json|xml]/modify_account_family?access_key=[admin_access_key]&use_cc_account_id=1234

JSON/XML CALL EXAMPLE:

curl --request GET \
            -- 'https://api.cloudcheckr.com/api/billing.[json|xml]/modify_account_family?access_key=[admin_access_key]&use_cc_account_id=1234'\
            -- header 'cache-control: no-cache' \
            -- header 'content-type: application/[json|xml]' \
            -- data '{
          	"(required) admin-level access_key": "someValHere",
          	"(required) name": "someValHere",
          	"(required) accounts": "someValHere",
          	"email": "someValHere",
          	"invoice_id": "someValHere",
          	"address": "someValHere",
          	"additional_info": "someValHere",
          	"recalculate_support_charges": "someValHere",
          	"support_charge_apply_by_account": "someValHere",
          	"suppress_support_charges": "someValHere",
          	"do_not_enforce_minimum_charge": "someValHere",
          	"support_charge_broken_out": "someValHere",
          	"create_mav_for_family": "someValHere",
          	"project_code": "someValHere",
          	"payment_term": "someValHere"
          		}

SUCCESSFUL JSON/XML RESPONSE:

{
                        "Code":200,
                        "Message":"OK"
          }

Modify Account Family – Copy DBR

The API method, “modify_account_family_copy_dbr”, is used to modify an existing account family’s “Copy DBR” configuration in a payer account.

INPUT PARAMETERS:

Parameter Type Description
access_key (required) string required; admin-level access key required for all API calls
name (required) string required; name for the new account family
accounts (required) string required; comma-separated list of AWS account IDs to link to the account family
email string optional; email address associated with the account family
invoice_id string optional; custom invoice ID displayed on an invoice
address string optional; mailing address associated with the account family
additional_info string optional; text in the Additional Info text box
recalculate_support_charges string optional; indicates status of recalculation of AWS Support charges. Accepts “yes”, “1”, “y”, “no, “0”, or “n”.
support_charge_apply_by_account string optional; indicates if customer will apply support charges by account. Accepts “yes”, “1”, “y”, “no, “0”, or “n”.
suppress_support_charges string optional; indicates if customer will supress support charges. Accepts “yes”, “1”, “y”, “no, “0”, or “n”.
do_not_enforce_minimum_charge string optional; indicates if customer will ignore the $100 minimum AWS support charges. Accepts “yes”, “1”, “y”, “no, “0”, or “n”.
support_charge_broken_out string optional; indicates if payee support charges will be displayed by account within account families. Accepts “yes”, “1”, “y”, “no, “0”, or “n”.
create_mav_for_family string optional; create or delete a MAV based on this account family. Accepts “yes”, “1”, “y”, “no, “0”, or “n”.
project_code string optional; a customer’s internal project code
payment_term integer optional; payment terms for the account family used to populate a due date when creating invoices

This field requires two numeric values or may be left blank.
account_family_name (required) string optional; name of the account family whose Copy DBR configuration the customer wants to modify
bucket_name (required) string optional; name of the S3 bucket that the DBR will be copied to
cost_type (required) string optional; Amazon or custom cost.

Amazon cost will create Blended and Unblended; custom will create custom or list cost.
include_all_tags (required) string optional; a yes will copy all tag columns from thepayer DBR (even if there is no data). A no will copy only tag columns with data. Accepts “yes”, “1”, “y”, “no, “0”, or “n”.
use_account string *required/optional; friendly name of the account in the application
use_cc_account_id string *required/optional; account ID used in the application
use_aws_account_id string *required/optional; the 12-digit AWS account ID

* = one of these parameters must be defined

ENDPOINT URL:

https://api.cloudcheckr.com/api/billing.[json|xml]/modify_account_family_copy_dbr?access_key=[admin_access_key]&use_cc_account_id=1234

JSON/XML CALL EXAMPLE:

curl --request POST \
            -- 'https://api.cloudcheckr.com/api/billing.[json|xml]/cmodify_account_family_copy_dbr?access_key=[admin_access_key]&use_cc_account_id=1234'\
            -- header 'cache-control: no-cache' \
            -- header 'content-type: application/[json|xml]' \
            -- data '{
          	"(required) admin-level access_key": "someValHere",
          	"(required) name": "someValHere",
          	"(required) accounts": "someValHere",
                  "(required) aws_use_account_upload: "someValHere",
          	"email": "someValHere",
          	"invoice_id": "someValHere",
          	"address": "someValHere",
          	"additional_info": "someValHere",
          	"recalculate_support_charges": "someValHere",
          	"support_charge_apply_by_account": "someValHere",
          	"suppress_support_charges": "someValHere",
          	"do_not_enforce_minimum_charge": "someValHere",
          	"support_charge_broken_out": "someValHere",
          	"create_mav_for_family": "someValHere",
                  "account_family_name": "someValHere",
                  "bucket_name": "someValHere",
                  "cost_type": "someValHere",
                  "include_all_tags": "someValHere",
                  "project_id": "someValHere",
          	"payment_term": "someValHere"
          		}

SUCCESSFUL JSON/XML RESPONSE:

{
                        "Code":200,
                        "Message":"OK"
          }

Get SAML Providers

The API method, “get_saml_providers”, is used to get a list of Security Assertion Markup Language (SAML) providers for the customer.

The accepted HTTP method for this call is GET.

INPUT PARAMETERS:

Parameter Type Description
access_key string required; admin-level API key

API CALL URL:

https://api.cloudcheckr.com/api/admin.[json|xml]/get_saml_providers?access_key=your_admin_access_key

REQUEST EXAMPLE:

curl -X GET \
               -- https://api.cloudcheckr.com/api/admin.[json|xml]/get_saml_providers?access_key=your_admin_access_key\
               -- header 'cache-control: no-cache' \
               -- header 'content-type: application/[json|xml]' \
          

RESPONSE EXAMPLE:
XML:

<GetSamlProvidersResponse xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance>
               <results>
                 <SamlProvider>OneLogin</SamlProvider>
                 <SamlProvider>PingOne</SamlProvider>
               </results>
               <status>
                 <code>0</code>
                 <message>null</message>
               </status>
          </GetSamlProvidersResponse>

JSON:

{
             "saml_providers": ["OneLogin", "PingOne"],
             "code":0,
             "message": null
          }

Edit User

The API method, “edit_user”, is used to edit the attributes of a user.

  • The accepted HTTP method for this call is POST.
  • This call can only be made using admin-level access keys.

INPUT PARAMETERS:

Parameter Type Description
access_key string required; admin-level API key
email string required; email address of the user
role string optional; the role of the user
auth_types list optional; the authorization type for the user
sso_provider lstring optional; name of the SSO provider
user_id string required; user ID
use_account string required; friendly name of the account in the application; must be a payer account in CloudCheckr*
use_cc_account_id string required; account ID used in the application; must be a payer account in CloudCheckr*
use_aws_account_id string required; the 12-digit AWS account ID; must be a payer account in CloudCheckr*

API CALL URL:

https://api.cloudcheckr.com/api/account.[json|xml]/edit_user?access_key=your_admin_access_key

REQUEST EXAMPLE:

curl -X POST \
               -- https://api.cloudcheckr.com/api/account.[json|xml]/edit_user?access_key=your_admin_access_key\
               -- header 'cache-control: no-cache' \
               -- header 'content-type: application/[json|xml]' \
               -- data '{
                        "email": "email2@cloudcheckr.com",
                        "role": "User",
                        "auth_types": "saml",
                        "sso_provider": "clear"
                        }
          

RESPONSE EXAMPLE:
XML:

<EditUserResponse xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance>
               <email>email2@cloudcheckr.com</email>
               <role>user</role>
               <AuthTypes>saml</AuthTypes>
               <SsoProvider>clear</SsoProvider>
          </EditUserResponse>

JSON:

{
             "code":200,
             "message": OK
          }

Read Child SAML SSO Settings

The API method, “read_child_saml_sso_settings”, is used to read and return the first SSO configuration it finds. The call will return an error if more than one SSO configuration is found.

  • This call requires the partner sys admin for the admin-level API key. The partner_id is the child for the admin-level API key.
  • The preferred HTTP method for this call is GET.

INPUT PARAMETERS:

Parameter Type Description
access_key string required; admin-level API key
partner_id string required; child for the admin-level API key

API CALL URL:

https://api.cloudcheckr.com/api/admin.[json|xml]/read_child_saml_sso_settings?access_key=your_admin_access_key&partner_id=4'\

REQUEST EXAMPLE:

curl -X GET \
               -- https://api.cloudcheckr.com/api/admin.[json|xml]/read_child_saml_sso_settings?access_key=your_admin_access_key&partner_id=4'\
               -- header 'cache-control: no-cache' \
               -- header 'content-type: application/[json|xml]' \
          

RESPONSE EXAMPLE:
XML:

<ReadChildSamlSsoSettingsResponse xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance>
               <enabled>true</enabled>
               <AutoProvisionedUserRole>null</AutoProvisionedUserRole>
               <IdpMetadata>This big metadata here</IdpMetadata>
               <code>200</code>
               <message>OK</message>
          </ReadChildSamlSsoSettingsResponse>

JSON:

{
              "enabled": true,
              "auto_provisioned_user_role": null,
              "idp_metadata": "THIS BIG METADATA HERE",
              "Code": 200,
              "Message": "OK"
          }

Read Child SAML SSO Settings V2

The API method, “read_child_saml_sso_settings_v2”, is used to read and return all of the SSO configurations for a child customer.

  • This call requires the partner sys admin for the admin-level API key. The partner_id is the child for the admin-level API key.
  • The preferred HTTP method for this call is GET.

INPUT PARAMETERS:

Parameter Type Description
access_key string required; admin-level API key
partner_id string required; child for the admin-level API key

API CALL URL:

https://api.cloudcheckr.com/api/admin.[json|xml]/read_child_saml_sso_settings_v2?access_key=your_admin_access_key&partner_id=4'\

REQUEST EXAMPLE:

curl -X GET \
               -- https://api.cloudcheckr.com/api/admin.[json|xml]/read_child_saml_sso_settings_v2?access_key=your_admin_access_key&partner_id=4'\
               -- header 'cache-control: no-cache' \
               -- header 'content-type: application/[json|xml]' \
          

RESPONSE EXAMPLE:
XML:

<ReadChildSamlSsoSettingsResponseV2 xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance>
               <enabled>false</enabled>
               <saml_provider_info>
                 <auto_provisioned_user_role>null</auto_provisioned_user_role>
                 <IdpMetadata>This big metadata here</IdpMetadata>
              </saml_provider_info>
                 <code>200</code>
                 <message>OK</message>
          </ReadChildSamlSsoSettingsResponseV2>

JSON:

{
              "enabled": false,
              "auto_provisioned_user_role": null,
              "idp_metadata": "THIS BIG METADATA HERE",
              "Code": 200,
              "Message": "OK"
          }

Write Child SAML SSO Settings

The API method, “write_child_saml_sso_settings”, is used to create a new SAML configuration or to update a SAML configuration for child customers.

  • This call requires the partner sys admin for the admin-level API key. The partner_id is the child for the admin-level API key.
  • The preferred HTTP method for this call is POST.
INPUT PARAMETERS: Parameter Type Description access_key string required; admin-level API key partner_id string required; child for the admin-level API key enable boolean optional; indicates if the SAML SSO settings are enabled auto_provisioned_user_role string optional; indicates the type of user role idp_metadata string optional; metadata for the new configuration sso_provider string optional; name of the SSO provider

API CALL URL:

https://api.cloudcheckr.com/api/admin.[json|xml]/write_child_saml_sso_settings?access_key=your_admin_access_key&partner_id=4'\

REQUEST EXAMPLE:

curl -X POST \
               -- https://api.cloudcheckr.com/api/admin.[json|xml]/write_child_saml_sso_settings?access_key=your_admin_access_key&partner_id=4'\
               -- header 'cache-control: no-cache' \
               -- header 'content-type: application/[json|xml]' \
               -- data '{
                       "partner_id": "4",
                       "enable": "false",
                       "auto_provisioned_user_role": "User",
                       "idp_metadata": "This big metadata here",
                       "sso_provider": "PingOne  child 1"
           }
          

RESPONSE EXAMPLE:
XML:

<WriteChildSamlSsoSettingsResponse xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance>
               <status>
               <code>0</code>
               <message>OK</message>
          </WriteChildSamlSsoSettingsResponse>

JSON:

{
               "Code": 200,
              "Message": "OK"
          }

Get Best Practices V3

The API method, “get_best_practices_v3” is used to:

  • return a list of Best Practice Check results from CloudCheckr
  • show ignored Best Practice Checks and the reasons for those ignored checks
  • provide the CIS benchmark information associated with a Best Practice Check

INPUT PARAMETERS:

Parameter Type Description
access_key string required; admin-level access key
include_compliance_checks boolean optional; select if you want CloudCheckr to include the CIS benchmark information associated with the Best Practice Checks
include_advisor_bpcs boolean optional; select if you want CloudCheckr to include Best Practice Checks associated with the Trusted Advisor issues
date DateTime optional; select if you want CloudCheckr to pull a list of Best Practice results associated with a specific date
category string optional; select if you want CloudCheckr to filter the Best Practice results to only include Best Practice checks associated with one of the following categories: Security, Cost, Availability, and/or Usage
importance string optional; select if you want CloudCheckr to filter the Best Practice results to only include Best Practice checks associated with a specific level of severity
all_result boolean optional; select if you want CloudCheckr to pull all results from the Best Practice report
cloud_account_ids string optional; the ID assigned by the cloud provider that you would include in your request if you want CloudCheckr to pull Best Practice statistics specific to that cloud provider
bpc_id or check_id string optional; provide the unique ID associated with a selected Best Practice check if you want CloudCheckr to only include results specific to that check
filter_by_compliance_controls string optional; type additional text to further refine your compliance control search results
use_cloud_account_id string *optional/required; the ID that the cloud provider assigns to the selected account
use_account string *optional/required; the name of the CloudCheckr account you are making the call for
use_cc_account_id string *optional/required; the CloudCheckr ID of the account you are making the call for
*Because this call requires an admin-level access key, you must add one of the following parameters to your request:
  • use_aws_account_id
  • use_account
  • use_cc_account_id

API CALL URL:

https://api.cloudcheckr.com/api/best_practice.[json|xml]/get_best_practices_v3?access_key=your access key

REQUEST EXAMPLE:

curl -- request GET \
-- 'https://api.cloudcheckr.com/api/best_practice.json/get_best_practices_v3?access_key=your access key&bpc_id=42' \
-- header 'cache-control: no-cache' \
-- header 'content-type: application/[json|xml]' \

RESPONSE EXAMPLE:

XML:

<?xml version="1.0" encoding="UTF-8"?>
<BestPracticeChecks>
<element>
<Category>Usage</Category>
<CheckId>42</CheckId>
<ComplianceFrameworks null="true" />
<CountOfResults>2</CountOfResults>
<Ignored>false</Ignored>
<IgnoredReason />
<Importance>Low</Importance>
<LongDescription>When enabled, Auto Scaling will automatically scale EC2 capacity up or down, according to pre-defined conditions. During period of high-demand, the number of EC2 instances will increase to meet that demand. When there is little or no demand, the number of instances decreases to help minimize costs. Cooldown periods help to prevent Auto Scaling from initiating additional scaling activities before the effects of previous activities are visible. Because scaling activities are suspended when an Auto Scaling group is in cooldown, an adequate cooldown period helps to prevent a trigger from firing based on stale metrics. If a cool-down period is not configured, the scaling policy may scale up and down too quickly. Go here to learn more.</LongDescription>
<Name>Auto Scaling Groups Not Using Cooldown Period</Name>
<Results>
<element>Auto Scaling Group: agcmgroup | Cooldown: 1 second(s) | Region: US East (Northern Virginia)</element>
<element>Auto Scaling Group: changemon | Cooldown: 1 second(s) | Region: US East (Northern Virginia)</element>
</Results>
<ScanResultId>20898942</ScanResultId>
<ShortDescription>Checks each Auto Scaling group to verify they are configured to utilize cooldown periods. Lists each group that does not.</ShortDescription>
</element>
</BestPracticeChecks>
<DateOfResults>2020-06-07T10:39:36</DateOfResults>
</root>

JSON:

{
"BestPracticeChecks":[
{
"Ignored":false,
"IgnoredReason":"",
"ComplianceFrameworks":null,
"CheckId":42,
"Name":"Auto Scaling Groups Not Using Cooldown Period",
"ShortDescription":"Checks each Auto Scaling group to verify they are configured to utilize cooldown periods. Lists each group that does not.",
"LongDescription":"When enabled, Auto Scaling will automatically scale EC2 capacity up or down, according to pre-defined conditions. During period of high-demand, the number of EC2 instances will increase to meet that demand. When there is little or no demand, the number of instances decreases to help minimize costs. Cooldown periods help to prevent Auto Scaling from initiating additional scaling activities before the effects of previous activities are visible. Because scaling activities are suspended when an Auto Scaling group is in cooldown, an adequate cooldown period helps to prevent a trigger from firing based on stale metrics. If a cool-down period is not configured, the scaling policy may scale up and down too quickly. Go here to learn more.",
"Category":"Usage",
"Importance":"Low",
"CountOfResults":2,
"ScanResultId":20898942,
"Results":[
"Auto Scaling Group: agcmgroup | Cooldown: 1 second(s) | Region: US East (Northern Virginia)",
"Auto Scaling Group: changemon | Cooldown: 1 second(s) | Region: US East (Northern Virginia)"
]
}
],
"DateOfResults":"2020-06-07T10:39:36"
}

Get Alerts

The API method, “get_alerts”, is used to programmatically retrieve the list of configured alerts within an account.

The preferred HTTP method for this call is GET.

INPUT PARAMETERS:

Parameter Type Description
access_key string required; admin-level access key
enabled_only string optional; retrieve all the alerts that are currently enabled for the project; accepts true/false
get_tagged_account_alerts string optional; retrieve all the alerts that are configured for every tagged project; accepts true/false

use_aws_account_id

string

*optional/required; the 12-digit AWS account ID for the CloudCheckr account you are making the call for

use_account

string

*optional/required; the name of the CloudCheckr account you are making the call for

use_cc_account_id

string

*optional/required; the CloudCheckr ID of the account you are making the call for

*Because this call requires an admin-level access key, you must add one of the following parameters to your request:
  • use_aws_account_id
  • use_account
  • use_cc_account_id


API CALL URL:

https://api.cloudcheckr.com/api/alert.[json|xml]/get_alerts?access_key=your access_key


REQUEST EXAMPLE:

curl -X GET \
                 -- https://api.cloudcheckr.com/api/alert.[json|xml]/get_alerts?access_key=your access_key'\
                 -- header 'cache-control: no-cache' \
                 -- header 'content-type: application/[json|xml]' \


RESPONSE EXAMPLE:

XML:

<GetAlertsResponse xmlns:xsd='http://www.w3.org/2001/XMLSchema' xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance'>
           <Accounts>
                <AccountName>Test AWS Prod</AccountName>
                <Alerts>
                   <Name>Test Login Prod</Name>
                   <Emails>																					[email protected]</Emails>
                   <RiskLevel />
                   <Description />
                   <Enabled>false</Enabled>
                   <BuiltIn>false</BuiltIn>
                </Alerts>
                <Alerts>
                   <Name>Root Login Prod</Name>
                   <Emails>																					[email protected]</Emails>
                   <RiskLevel />
                   <Description />
                   <Enabled>false</Enabled>
                   <BuiltIn>false</BuiltIn>
                </Alerts>
             </Accounts>
          </GetAlertsResponse>
          

JSON:

{
             "Accounts":[
                {
                   "AccountName":"Test AWS Prod",
                   "Alerts":[
                      {
                         "Name":"Test Login Prod",
                         "Emails":"																					[email protected]",
                         "RiskLevel":null,
                         "Description":null,
                         "Enabled":false,
                         "BuiltIn":false
                      },
                      {
                         "Name":"Root Login Prod",
                         "Emails":"																					[email protected]",
                         "RiskLevel":null,
                         "Description":null,
                         "Enabled":false,
                         "BuiltIn":false
                      }
                   ]
                }
             ]
          }
          

Get CloudTrail Alert Results V2

The API method “get_cloudtrail_alert_results_v2” is used to pull the data for the CloudTrail Results report from CloudCheckr. This method is similar to the original API call for “get_cloudtrail_alert_results” except the v2 method also includes <RequestParams> in the response.

XML call:

https://api.cloudcheckr.com/api/alert.xml/get_cloudtrail_alert_results_v2?access_key=[access_key]&max_results=5

JSON call:

https://api.cloudcheckr.com/api/alert.json/get_cloudtrail_alert_results_v2?access_key=[access_key]&max_results=5

INPUT PARAMETERS

This call accepts these parameters:

  • access_key required; admin-level access key
  • from (optional) – return report from this date. The date format is MM/DD/YYYY
  • to (optional) – return report to this date. The date format is MM/DD/YYYY
  • alert_name (optional) – the name of the alert
  • enabled (optional) – only return results for alerts that are enabled
  • max_results (optional) – the max number of results to return before paginating the results.
  • use_account (optional; required if using an Admin API key) – return report for this account.
  • use_cc_account_id (required when using Admin API Access Key) – The CloudCheckr ID of the account you are making the call for. The ID is returned when using the method ‘account/add_accountv2′ to register the account in CloudCheckr.

OUTPUT

XML Example:

<GetCloudTrailAlertResultsResponse xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
              <HasNext>true</HasNext>
              <NextToken>H4sIAAAAAAAEAK2QQQ</NextToken>
              <DateOfResults>2017-01-11T19:22:13</DateOfResults>
              <CloudTrailAlertResults>
                  <CloudTrailAlertResult>
                      <Created>2017-01-11T20:25:48</Created>
                      <EventDate>2017-01-11T19:22:13</EventDate>
                      <EventName>GetBucketLifecycle</EventName>
                      <AccountId>215011123456</AccountId>
                      <IdenityArn>arn:aws:iam::215011123456:user/CloudCheckr_jtest</IdenityArn>
                      <IpAddress>54.164.64.123</IpAddress>
                      <Service>AmazonS3</Service>
                      <Region>US East (Northern Virginia)</Region>
                      <ResponseType>Error</ResponseType>
                      <AlertName>S3 Bucket access test</AlertName>
                      <IsThresholdResult>false</IsThresholdResult>
                      <IpRisk>false</IpRisk>
                      <AlertStatus>Enabled</AlertStatus>
                      <RequestParams>{"lifecycle":[""],"bucketName":"mtedones3"}</RequestParams>
                  </CloudTrailAlertResult>
              </CloudTrailAlertResults>
          </GetCloudTrailAlertResultsResponse>
          

JSON Example:

{
            "CloudTrailAlertResults": [
              {
                "Created": "2017-01-11T20:25:48",
                "EventDate": "2017-01-11T19:22:13",
                "EventName": "GetBucketLifecycle",
                "AccountId": "215011123456",
                "IdenityArn": "arn:aws:iam::215011123456:user/CloudCheckr_jtest",
                "IpAddress": "54.164.64.123",
                "Service": "AmazonS3",
                "Region": "US East (Northern Virginia)",
                "ResponseType": "Error",
                "AlertName": "S3 Bucket access test",
                "IsThresholdResult": false,
                "IpRisk": false,
                "AlertStatus": "Enabled",
                "RequestParams": "{\"lifecycle\":[\"\"],\"bucketName\":\"mtedones3\"}"
              }
            ],
            "DateOfResults": "2017-01-11T19:22:13",
            "HasNext": true,
            "NextToken": "H4sIAAAAAAAEAK2QQQ"
          }

Get Cost Alert Results V2

The API method “get_cost_alert_results_v2” is used to programmatically retrieve the results of configured Cost alerts within an account.

IMPORTANT: This call can only be made using Admin-Level Access Keys.

INPUT PARAMETERS

This call accepts these parameters:

  • access_key required; admin-level access key
  • from (optional) – identities the date that the customer wants to begin the search for improperly tagged resources
  • to (optional) – identities the date that the customer wants to end the search for improperly tagged resources
  • alert_name (required) – the name of the new alert
  • enabled (optional) – retrieve all the alerts that are currently enabled for the project. Accepts true/false
  • max_results (optional) – the max number of results to return before paginating the results
  • use_account (required) – name of the account in CloudCheckr; must be a payer account in CloudCheckr*
  • use_cc_account_id (optional) – unique account ID used in CloudCheckr; must be a payer account in CloudCheckr*
  • use_aws_account_id (optional) – the 12-digit AWS account ID; must be a payer account in CloudCheckr*

API Call URL

XML call:

https://api.cloudcheckr.com/api/alert.xml/get_cost_alert_results_v2?access_key=[access_key]

JSON call:

https://api.cloudcheckr.com/api/alert.json/get_cost_alert_results_v2?access_key=[access_key]

Response Examples

XML:

							<GetAlertResultsResponseV2 xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
              <HasNext>false</HasNext>
              <NextToken />
              <DateOfResults>2019-10-08T00:00:00Z</DateOfResults>
              <alert_results />
          </GetAlertResultsResponseV2>

JSON:

							{
              "alert_results": [],
              "DateOfResults": "2019-10-08T00:00:00Z",
              "HasNext": false,
              "NextToken": ""
          }
          
                    

Get Utilization Alert Results

The API method “get_utilization_alert_results” is used to programmatically retrieve the list of configured utilization alerts within an account.

XML call:

https://api.cloudcheckr.com/api/alert.xml/get_utilization_alert_results?access_key=[access_key]

JSON call:

https://api.cloudcheckr.com/api/alert.json/get_utilization_alert_results?access_key=[access_key]

INPUT PARAMETERS

This call accepts these parameters:

  • access_key (required) – admin-level access key
  • from (optional) – return report from this date. The date format is MM/DD/YYYY.
  • to (optional) – return report to this date. The date format is MM/DD/YYYY.
  • alert_name (optional) – the name of the alert.
  • max_results (optional) – the max number of results to return before paginating the results.
  • enabled (optional) – retrieve all the alerts that are currently enabled for the project. Accepts true/false.
  • use_account (required for admin API key) – The specific account you wish to query.
  • use_cc_account_id (required when using Admin API Access Key) – The CloudCheckr ID of the account you are making the call for. The ID is returned when using the method ‘account/add_accountv2′ to register the account in CloudCheckr.
  • use_aws_account_id (optional) – The ID of the AWS account in question.

OUTPUT

XML Example:

<AlertResults>
          	<AlertResultItemModel>
          		<Id>59368</Id>
          		<CanIgnore>false</CanIgnore>
          		<Triggered>10/26/2016 1:23 PM</Triggered>
          		<Text>InstanceCount:16</Text>
          		<AlertType>EC2 Number of Instances</AlertType>
          		<TriggeredBy>Test1</TriggeredBy>
          	</AlertResultItemModel>
          	<AlertResultItemModel>
          		<Id>5296</Id>
          		<CanIgnore>false</CanIgnore>
          		<Triggered>7/21/2016 10:17 PM</Triggered>
          		<Text>InstanceCount:8</Text>
          		<AlertType>EC2 Number of Instances</AlertType>
          		<TriggeredBy>Test1</TriggeredBy>
          	</AlertResultItemModel>
          	<AlertResultItemModel>
          		<Id>5219</Id>
          		<UiId>
          			Instance: i-42c89df7 (ECS Instance - EC2ContainerService-default-367f5c36-273e-4735-8009-ebf34c8fb46c)
          		</UiId>
          		<CanIgnore>true</CanIgnore>
          		<Triggered>7/9/2016 4:18 PM</Triggered>
          		<Text>
          			Resource:CPUUtilization|Instance:i-42c89df7 (ECS Instance - EC2ContainerService-default-367f5c36-273e-4735-8009-ebf34c8fb46c)|Average:26.21%
          		</Text>
          		<AlertType>EC2 Resource Utilization</AlertType>
          		<TriggeredBy>Testing 201</TriggeredBy>
          	</AlertResultItemModel>
          </AlertResults>

JSON Example:

{
            "AlertResults": {
              "AlertResultItemModel": [
                {
                  "Id": "59368",
                  "CanIgnore": "false",
                  "Triggered": "10/26/2016 1:23 PM",
                  "Text": "InstanceCount:16",
                  "AlertType": "EC2 Number of Instances",
                  "TriggeredBy": "Test1"
                },
                {
                  "Id": "5296",
                  "CanIgnore": "false",
                  "Triggered": "7/21/2016 10:17 PM",
                  "Text": "InstanceCount:8",
                  "AlertType": "EC2 Number of Instances",
                  "TriggeredBy": "Test1"
                },
                {
                  "Id": "5219",
                  "UiId": "Instance: i-42c89df7 (ECS Instance - EC2ContainerService-default-367f5c36-273e-4735-8009-ebf34c8fb46c)",
                  "CanIgnore": "true",
                  "Triggered": "7/9/2016 4:18 PM",
                  "Text": "Resource:CPUUtilization|Instance:i-42c89df7 (ECS Instance - EC2ContainerService-default-367f5c36-273e-4735-8009-ebf34c8fb46c)|Average:26.21%",
                  "AlertType": "EC2 Resource Utilization",
                  "TriggeredBy": "Testing 201"
                }
              ]
            }
          }

Get Resources Alert Results

The API method “get_resources_alert_results” is used to programmatically retrieve the list of configured alerts related to resources within an account.

XML call:

https://api.cloudcheckr.com/api/alert.xml/get_resources_alert_results?access_key=[access_key]

JSON call:

https://api.cloudcheckr.com/api/alert.json/get_resources_alert_results?access_key=[access_key]

INPUT PARAMETERS

This call accepts these parameters:

  • access_key (required) – standard access key required for all API calls.
  • from (optional) – return report from this date. The date format is MM/DD/YYYY.
  • to (optional) – return report to this date. The date format is MM/DD/YYYY.
  • alert_name (optional) – the name of the alert.
  • max_results (optional) – the max number of results to return before paginating the results.
  • enabled (optional) – retrieve all the alerts that are currently enabled for the project. Accepts true/false.
  • use_account (required for admin API key) – The specific account you wish to query.
  • use_cc_account_id (required when using Admin API Access Key) – The CloudCheckr ID of the account you are making the call for. The ID is returned when using the method ‘account/add_accountv2′ to register the account in CloudCheckr.
  • use_aws_account_id (optional) – The ID of the AWS account in question.

OUTPUT

XML Example:

<AlertResults>
          	<AlertResultItemModel>
          		<Id>63146</Id>
          		<CanIgnore>false</CanIgnore>
          		<Triggered>11/8/2016 7:52 PM</Triggered>
          		<Text>
          			ChangeType:Added|Service:EC2|Region:US East (Northern Virginia)|Identifier:launch-wizard-00|OldValue:[]|NewValue:[{"Key":"GroupDescription","Value":"launch-wizard-00 created 2016-05-02T08:55:32.509-04:00"},{"Key":"GroupId","Value":"sg-6a0f1XXd"},{"Key":"GroupName","Value":"launch-wizard-00"}]
          		</Text>
          		<AlertType>Security Group Changes</AlertType>
          		<TriggeredBy>TEST_Sec_Grp_Changes</TriggeredBy>
          	</AlertResultItemModel>
          </AlertResults>

JSON Example:

{
"AlertResults": {
"AlertResultItemModel": {
"Id": "63146",
"CanIgnore": "false",
"Triggered": "11/8/2016 7:52 PM",
"Text": "ChangeType:Added|Service:EC2|Region:US East (Northern Virginia)|Identifier:launch-wizard-00|OldValue:[]|NewValue:[{\"Key\":\"GroupDescription\",\"Value\":\"launch-wizard-00 created 2016-05-02T08:55:32.509-04:00\"},
{\"Key\":\"GroupId\",\"Value\":\"sg-6a0f1XXd\"},
{\"Key\":\"GroupName\",\"Value\":\"launch-wizard-00\"}]",
"AlertType": "Security Group Changes",
"TriggeredBy": "TEST_Sec_Grp_Changes"
}
}
}

Save Best Practice Notification V2

The API method, “save_best_practice_notification_v2”, connects CloudCheckr to your third-party integration application, so that any time there are changes in your Best Practice Checks, CloudCheckr can send an email alert to that application.

The preferred HTTP method for this call is POST.

INPUT PARAMETERS:

Parameter Type Description
access_key string required; admin-level or account-level access key
thirdpartyaccountids List <INT> required; a comma-separated list of attribute ids from your third-party integration application generated when you run the “get_third_party_account” or “get_third_party_accounts” API calls
bpc_ids List <INT> required; a comma-separated list of unique ids assigned to each Best Practice Check, generated when you run the “get_best_practices_v3” API call
use_cloud_account_id string *optional/required; the ID that the cloud provider assigns to the selected account
use_account string *optional/required; the name of the CloudCheckr account you are making the call for
use_cc_account_id string *optional/required; the CloudCheckr ID of the account you are making the call for
*If you use an admin-level access key, you are required to add one of the following parameters to your request:
  • use_cloud_account_id
  • use_account
  • use_cc_account_id

API CALL URL:

https://api.cloudcheckr.com/api/best_practice.[json|xml]/save_best_practice_notification_v2
curl -- request POST \
-- 'https://api.cloudcheckr.com/api/best_practice.[json|xml]/save_best_practice_notification_v2?access_key=your_account_access_key&use_cc_account_id=1234' \
-- header 'cache-control: no-cache' \
-- header 'content-type: application/[json|xml]' \
-- data '{
"thirdpartyaccountids": [38],
"bpc_ids": [123]
}'

RESPONSE EXAMPLES:

Result 200 OK (XML):

	<SaveBestPracticeNotificationv2Response xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
<status>
<Code>200</Code>
<Message>OK</Message>
</status>
</SaveBestPracticeNotificationv2Response>

Result 200 OK (JSON):

	{
"Code": 200,
"Message": "OK"
}

Result 400 Bad Request (XML):

	<ApiInputValidationException xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
<status>
<Code>400</Code>
<Message>thirdPartyAccountId: 1 is not valid</Message>
</status>
</ApiInputValidationException>

Result 400 Bad Request (JSON):

	{
"Code": 400,
"Message": "thirdPartyAccountId: 1 is not valid"
}

Get AWS RI Historical Savings

The API method, “get_ri_historic_savings”, is used to retrieve results from the AWS Reserved Instances (RI) Historical Savings report.

The preferred HTTP method for this call is GET.

INPUT PARAMETERS:

Parameter

Type

Description

access_key

string

required; admin-level or account-level access key

from_month

DateTime

required; the date from which you want CloudCheckr to begin to retrieve the report data

to_month

DateTime

required; the date from which you want CloudCheckr to stop retrieving the report data

service

string

required; identifies the specific AWS service that you want CloudCheckr to query

You can choose from the following AWS services: Amazon EC2, Amazon RDS, Amazon ElastiCache, Amazon DynamoDB, or Amazon Redshift.

If you select All, CloudCheckr will return data for all available AWS services.

use_aws_account_id

string

*optional/required; the 12-digit AWS account ID for the CloudCheckr account you are making the call for

use_account

string

*optional/required; the name of the CloudCheckr account you are making the call for

use_cc_account_id

string

*optional/required; the CloudCheckr ID of the account you are making the call for

*If you use an admin-level access key, you are required to add one of the following parameters to your request:
  • use_aws_account_id
  • use_account
  • use_cc_account_id

API CALL URL:

https://api.cloudcheckr.com/api/billing.[json|xml]/get_ri_historic_savings?access_key=[your_access_key]

REQUEST EXAMPLE:

curl -- request GET \
-- 'https://api.cloudcheckr.com/api/billing.[json|xml]/get_ri_historic_savings?access_key=[your_access_key]\
-- header 'cache-control: no-cache' \
-- header 'content-type: application/[json|xml]' \

RESPONSE EXAMPLES:

<GetRIHistoricSavingsResponse>
<from_month>2020-08-01T00:00:00</from_month>
<to_month>2021-02-01T00:00:00</to_month>
<savingsBeforeUpfrontCosts>$13.39</savingsBeforeUpfrontCosts>
<amortizedReservedUpfrontCost>$4.41</amortizedReservedUpfrontCost>
<netSavings>$8.98</netSavings>
<riHistoricSavingsItems>
<RIHistoricSavingsApiItem>
<Service>AmazonDynamoDB</Service>
<Month>August 2020</Month>
<Type>read</Type>
<Region>US East (Northern Virginia)</Region>
<Hours>36,600</Hours>
<SavingsBeforeUpfrontCosts>$3.84</SavingsBeforeUpfrontCosts>
<AmortizedReservedUpfrontCost>$1.26</AmortizedReservedUpfrontCost>
<NetSavings>$2.58</NetSavings>
</RIHistoricSavingsApiItem>
<RIHistoricSavingsApiItem>
<Service>AmazonDynamoDB</Service>
<Month>August 2020</Month>
<Type>write</Type>
<Region>US East (Northern Virginia)</Region>
<Hours>18,300</Hours>
<SavingsBeforeUpfrontCosts>$9.55</SavingsBeforeUpfrontCosts>
<AmortizedReservedUpfrontCost>$3.15</AmortizedReservedUpfrontCost>
<NetSavings>$6.40</NetSavings>
</RIHistoricSavingsApiItem>
</riHistoricSavingsItems>
</GetRIHistoricSavingsResponse>
{
"from_month": "2020-08-01T00:00:00",
"to_month": "2021-02-01T00:00:00",
"savingsBeforeUpfrontCosts": "$13.39",
"amortizedReservedUpfrontCost": "$4.41",
"netSavings": "$8.98",
"riHistoricSavingsItems": [
{
"Service": "AmazonDynamoDB",
"Month": "August 2020",
"Size": null,
"Type": "read",
"Region": "US East (Northern Virginia)",
"Tenancy": null,
"License": null,
"Hours": "36,600",
"SavingsBeforeUpfrontCosts": "$3.84",
"AmortizedReservedUpfrontCost": "$1.26",
"NetSavings": "$2.58"
},
{
"Service": "AmazonDynamoDB",
"Month": "August 2020",
"Size": null,
"Type": "write",
"Region": "US East (Northern Virginia)",
"Tenancy": null,
"License": null,
"Hours": "18,300",
"SavingsBeforeUpfrontCosts": "$9.55",
"AmortizedReservedUpfrontCost": "$3.15",
"NetSavings": "$6.40"
}
]
}

How did we do?