Feedback API
  • 26 Oct 2023
  • Dark
    Light

Feedback API

  • Dark
    Light

Article Summary

Feedback API allows you to define automated user status updates. Also, you can use Feedback API to resolve True Positive or False Positive cases and create a new incident (False Negative), while adding your comments.

Requests

Requests must be sent over HTTPS using a content type of application/json and include the Authorization header that is used for authentication.

Header

Description

Authorization

Token to provide authentication

Content-Type

Value is always application/json

All requests are made to the base URL of https://console.humansecurity.com/api/v1/account_defender/account/update_status

Authentication

To access the Feedback API:

  1. Generate an authentication token as explained in Setting up your Application.
  2. Paste the authentication token into the HTTP Authorization header.
    Authorization: Bearer <TOKEN>

Endpoint

HTTP MethodRequest URL
POSThttps://console.humansecurity.com/api/v1/account_defender/account/update_status

Request Schema

ParameterTypeValueRequired/Optional
accountIdsArray of stringsNARequired
attackTypeString'fa', 'ato'Required
statusString'pending', 'resolved'Required
resultString'no_attack', 'resolved', 'manually_identified_and_resolved', 'manually_identified'Optional - relevant when status is 'resolved'
commentStringFree textOptional

Example

curl -X POST \
      -H "Authorization: Bearer <JWT>" \
      -H "Content-Type: application/json" \
      -d '{
          "accountIds": ["accountId"],
          "attackType": "fa",
          "status": "resolved",
          "result": "no_attack",
          "comment": "test"
      }' \
      "https://console.humansecurity.com/api/v1/account_defender/account/update_status"

Response Schema

CodeResultDescription
200Success
400ErrorInvalid value - mismatched values in request entities
401ErrorInvalid authorization token



Was this article helpful?