Lucent Sky AVM Web UI reference

2023/11/22 |

This article provides reference materials about the features and functions of Lucent Sky AVM Web UI.

Lucent Sky AVM Web UI has the following sets of features: Application, Authentication, Group, Key, Result, ROI, Rule Package, Runtime, Scan, Settings, and User. Each set of features has several actions, which in turn includes fields that provide information, options that take inputs, and commands that perform or cancel the action.

In this article

Application

The Application feature includes the following actions: BatchDelete, BatchEdit, Clone, Create, Delete, Edit, Index, and Trend.

BatchDelete

To delete applications in batch, select Edit Applications on the Action Bar. Select the applications using the selection options, then select Delete selected applications.

Options:

  • Warning - Confirm that the applications and their scans will be deleted. Valid value is yes.

Commands:

  • Delete - Delete the selected applications.
  • Cancel - Cancel and close the dialog.

This action require the Owner role of the applications, or Full Control permission to the Application API interface.

BatchEdit

To edit applications in batch, select Edit Applications on the Action Bar. Select the applications using the selection options, then check the edit options of the properties to be modified.

Selection options:

  • Framework - The framework of the applications to edit.
  • Applications - The applications to edit.

Edit options:

  • Member Users - (optional) The users with access of this application. These users can view the application settings, create scans under the application, and view scans under the application created by other users.
  • Member Groups - (optional) The groups with access of this application. Users in these groups can view the application settings, create scans under the application, and view scans under the application created by other users.
  • Scan Arguments - (optional) The default scan arguments of scans of the application.
  • Runtime - (optional) The default runtime of scans of the applications.
  • Rule Package - (optional) The default rule package of scans of the applications.
  • Weakness Policies - (optional) The default weakness policies of scans of the applications.
  • Vectors - (optional) The default vectors of scans of the applications.

Commands:

  • Save - Save changes made to the applications.
  • Delete Selected Applications - Navigate to the application batch deletion dialog for the selected application.

This action require the Owner role of the applications, or Full Control permission to the Application API interface.

Clone

To clone an application, select the application, and select the Clone icon. All settings of the source application will be cloned, and - Copy will be appended to its name. Scans of the source application will not be cloned.

Commands:

  • Clone - Clone the application.
  • Cancel - Cancel and close the dialog.

This action requires the Member or Owner role of the application, or Read permission to the Application API interface.

Create

To create a new application, select New Application on the Action Bar.

Options:

  • Application Name - The name of the application.
  • Application Tags - (optional) Tags of the application. Each tag should be separated by a semicolon.
  • Framework - The framework the application is developed for.

More options:

  • Analysis Target - (optional) The default analysis entry point of scans of the application. Typically a project file or a binary file.
  • Repository - (optional) The default source code repository connection string of scans of the application.
  • Scan Arguments - (optional) The default scan arguments of scans of the application.
  • Runtime - (optional) The default runtime of scans of the applications.
  • Rule Package - (optional) The default rule package of scans of the applications.
  • Weakness Policies - (optional) The default weakness policies of scans of the applications.
  • Vectors - (optional) The default vectors of scans of the applications.

Commands:

  • Create - Create the new application.
  • Autopilot - Navigate to the start autopilot dialog.
  • Cancel - Cancel and close the dialog.

This action requires membership of the built-in Users group.

To learn about choosing the framework for an application, view the following article in the Lucent Sky Knowledge Base:
Prepare an application for scanning

To learn about using a custom rule package, view the following article in the Lucent Sky Knowledge Base:
Scan an application using a custom rule package

To learn about using a specific runtime, view the following article in the Lucent Sky Knowledge Base:
Scan an application with a specific runtime

Delete

To delete an application, select the application, and select the Delete icon.

Options:

  • Application Name - (read-only) The name of the application.
  • Application Tags - (read-only) Tags of the application.

Commands:

  • Delete - Delete the application.
  • Cancel - Cancel and close the dialog.

This action requires the Owner role of the application, or Write permission to the Application API interface.

Edit

To view or edit an application's settings, select the application, and select the Settings icon.

Options:

  • Application Name - The name of the application.
  • Application Tags - (optional) Tags of the application. Each tag should be separated by a semicolon.
  • Framework - (read-only) The framework the application is developed for.
  • Member Users - The users with access of this application. These users can view the application settings, create scans under the application, and view scans under the application created by other users.
  • Member Groups - The groups with access of this application. Users in these groups can view the application settings, create scans under the application, and view scans under the application created by other users.

More options:

  • Analysis Target - (optional) The default analysis entry point of scans of the application. Typically a project file or a binary file.
  • Scan Arguments - (optional) The default scan arguments of scans of the application.
  • Runtime - (optional) The default runtime of scans of the applications.
  • Rule Package - (optional) The default rule package of scans of the applications.
  • Weakness Policies - (optional) The default weakness policies of scans of the applications.
  • Vectors - (optional) The default vectors of scans of the applications.
  • New Relic Account ID - (optional) The ID of the New Relic account to link this application to.
  • New Relic Application ID - (optional) The ID of the New Relic application to link this application to.

Commands:

  • Save - Save changes made to the application.
  • Cancel - Cancel and close the dialog.
  • Delete - Navigate to the application deletion dialog.

This action requires the Member or Owner role of the application, or Read permission to the Application API interface. Editing the application requires the Owner role of the application, or Write permission to the Application API interface.

Index

To view all application, go to the homepage of the Web UI. Each application is presented as an application box. Use the pagination at the bottom to navigate between pages, or use the filter options at the top to filter the applications being displayed.

Filter options:

  • Keyword - Only applications containing all the keywords in their names or tags are shown.
  • Owner - When set to My, only applications owned by you are shown; when set to All, all applications you have access to are shown.
  • Framework - Only applications in the selected framework are shown.
  • Scan Status - Only applications with a scan in the selected scan status are shown.
  • Rule Package - When set to Default, applications using the default rule package are shown; when set to Custom, applications using a custom rule package are shown;
  • Sort by - Whether to sort applications by the date of their last scans or by their names.

Application box fields (No Data is displayed when low data mode is enabled):

  • Unfixed - The number of results in the last scan with no Instant Fix available.
  • Fixed - The number of results in the last scan with Instant Fixes.
  • Total - The number of all results in the last scan.
  • Application Name - The name of the application.
  • Application Tags - The tags of the application.
  • Timestamp - The start time of the last scan.

This action requires the Member or Owner role to the applications, or the Execute and Read permissions to the Application API interface.

Trend

To view vulnerability and remediation trend of an application, select the application, and select the Trend icon. Alternatively, in the scan list page of the application, select Trend on the Action Bar.

This action requires the Member role to the application, or the Execute and Read permissions to the Application API interface.

Authentication

The Authentication feature includes the following actions: ChangePassword, LogIn, and LogOut.

ChangePassword

To change your password, go to Settings > Account, and select Change Password. This action is not available to organizational accounts.

Options:

  • Current Password - your current password.
  • New Password - the new password.
  • Confirm Password - the new password for confirmation.

Commands:

  • Change - change your password.
  • Cancel - Cancel and close the dialog.

LogIn

To log in to the Web UI, go to the homepage of the Web UI.

Options:

  • Email - The email of your account.
  • Password - Your password.
  • Organizational account - (optional) Whether your account is an organizational account.

Commands:

  • Sign In - Sign in to the Web UI with your account.

LogOut

To log out from the Web UI, go to the homepage of the Web UI, then select Sign Out.

Autopilot

The Autopilot feature includes the following action: Start.

Start

To start a new autopilot scan for an application, select New Application on the Action Bar, then select Autopilot. To start subsequent autopilot scans for an application, select the application, and select the Create icon. Alternatively, go to the scan list page or scan details page of the application, and select New Scan on the action bar.

Options:

  • Application Name - The name of the application. This option is only available when starting a new autopilot scan.
  • Application Tags - (optional) Tags of the application. Each tag should be separated by a semicolon. This option is only available when starting a new autopilot scan.
  • Source Code - The archive file or directory containing the source code.

More options:

  • Scan Arguments - (optional) The default scan arguments of scans of the application. Arguments not applicable to the identified framework(s) are ignored. This option is only available when starting a new autopilot scan.
  • Rule Package - (optional) The default rule package of scans of the applications. This option is only available when starting a new autopilot scan.
  • Weakness Policies - (optional) The default weakness policies of scans of the applications. This option is only available when starting a new autopilot scan.
  • Vectors - (optional) The default vectors of scans of the applications. This option is only available when starting a new autopilot scan.

Commands:

  • Start - Start an autopilot scan of the application.
  • New Application - Navigate to the new application dialog.
  • Cancel - Cancel and close the dialog.

This action requires membership of the built-in Users group.

To learn about using a custom rule package, view the following article in the Lucent Sky Knowledge Base:
Scan an application using a custom rule package

Group

The Group feature includes the following actions: Create, Delete, Edit, and Index.

Create

To create a new group, go to Settings > Groups, and select Create a new group.

Options:

  • Name - The name of the group.

Commands:

  • Create - Create the new group.
  • Cancel - Cancel and close the dialog.

This action requires Full Control of the Group API interface.

Delete

To delete a group, go to Settings > Groups, select the group, and select the Delete icon. Built-in groups cannot be deleted.

Options:

  • Name - (read-only) The name of the group.
  • Warning - Confirm that the group will be deleted. Valid value is yes.

Commands:

  • Delete - Delete the group.
  • Cancel - Cancel and close the dialog.

This action requires Full Control of the Group API interface.

Edit

To edit a group, go to Settings > Groups, select the group, and select the Edit icon.

Options:

  • Group ID - (read-only) The ID of the group.
  • Name - The name of the group.
  • Members - Users belonging to this group.
  • API Permissions - The API permissions the users of the group have. This option is not available to built-in groups.

Commands:

  • Save - Save changes made to the group.
  • Cancel - Cancel and close the dialog.
  • Delete Group - Navigate to the group deletion dialog.

This action requires Full Control of the Group API interface.

Index

To view all groups, go to Settings > Groups.

This action requires Full Control of the Group API interface.

Key

The Key feature includes the following actions: Create, Delete, and Index.

Create

To create a new key, go to Settings > Account, and select Create a new key.

Options:

  • Description - The description of the key.

Commands:

  • Create - Create the new key.
  • Cancel - Cancel and close the dialog.

Delete

To delete a key, go to Settings > Account > Manage keys, select the key, and select the Delete icon.

Commands:

  • Delete - Delete the key.
  • Cancel - Cancel and close the dialog.

Index

To view all key, go to Settings > Account > Manage keys.

Result

The Result has the following actions: Details, Hide, Index, and Suppress.

Details

To view the details of a result, go to the result from the all results page of a scan.

Fields:

  • Weakness Categorization - The weakness categories, if any, the result belongs to.
  • Rule - The rule of which the result belongs to.
  • Vector - The vector of the result.
  • Priority - The priority of the result, of which 1 being the highest and 4 being the lowest, and if the result has been hidden.
  • CVSS Score - The CVSS base score of the result.
  • Confidence - The confidence of the remediation, of which 13 and 12 being a high confidence Instant Fix is available, 11 being a low confidence Instant Fix is available, 1 being a contextual remediation suggestion is available, and 0 being a basic remediation suggestion is available.
  • Occurrence - Whether the result is new or recurring, and if recurring, the scan information of its first occurrence.
  • Statements - The files, line numbers, and statements of the result.
  • Instant Fix - The Instant Fix, if available, of the result.
  • Suggestion - The remediation suggestion, when Instant Fix is not available, of the result.

This action requires the Member or Owner role of the application, or Read permission to the Result API interfaces.

Hide

Hiding a result prevents it from appearing in the report of the current scan. To hide a result, go to details page of the result, and select Hide on the Action Bar. To unhide it, select Unhide.

This action requires the Owner role of the application or the scan, or Write permission to the Result API interfaces.

Index

To view all results of a scan, go to the details page of the scan, and select All. To view all results of a result category, select the result category on the pie chart or the result category list.

When viewing results, use the pagination at the bottom to navigate between pages, or use the filter options at the top to filter the results being displayed.

Filter options:

  • Rule - Only results of the selected rules are shown.
  • Vector - Only results of the selected vectors are shown.
  • Confidence - Only results of the selected original confidence are shown.
  • Priority - Only results of the selected priorities are shown.
  • Occurrence - Only results of the selected occurrence are shown.

Filter helper options:

  • Security Standard Filter Helper - Automatically enable filter options to show results of the selected security standard.
  • Instant Fix Filter Helper - Automatically enable filter options to show results with or without Instant Fixes.

Fields:

  • Rule - The rule of which the result belongs to.
  • Vector - The vector of the result.
  • Priority - The priority of the result, of which 1 being the highest and 4 being the lowest, and if the result has been hidden.
  • CVSS Score - The CVSS base score of the result.
  • Confidence - The confidence of the remediation, of which 13 and 12 being a high confidence Instant Fix is available, 11 being a low confidence Instant Fix is available, 1 being a contextual remediation suggestion is available, and 0 being a basic remediation suggestion is available.
  • Location - The primary file of the result.
  • Statement - The primary line number(s) and statement(s) of the result.

This action requires the Member or Owner role of the application, or Execute and Read permissions to the Result API interfaces.

Suppress

Suppressing a result presents it from appearing in future scans. To generate the XML signature suppressing a result, go to details page of the result, and select Suppress on the Action Bar.

Fields:

  • XML - The XML signature that will suppress results similar to the current one in future scans.
  • Instructions - A brief instruction on how to use the suppression XML.

Commands:

  • Learn More - Learn more about how to use result suppression.
  • Close - Close the dialog.

This action requires the Member or Owner role of the application, or Read permission to the Result API interface.

ROI

The ROI feature includes the following action: Index.

Index

To view ROI information and other statistics, go to ROI.

This action does not require specific permission.

Rule Package

The Rule Package feature includes the following actions: Create, Delete, Edit, and Index.

Create

To create a new rule package, go to Settings > Rule Packages, and select Create and upload a new rule package.

Options:

  • Name - The name of the rule package.
  • Rule Package Archive - The archive file containing the files of the rule package.

Commands:

  • Create - Create the new rule package.
  • Cancel - Cancel and close the dialog.

This action requires Full Access permission to the RulePack API interfaces.

To learn about creating a custom rule package, view the following article in the Lucent Sky Knowledge Base:
Scan an application using a custom rule package

Delete

To delete a rule package, go to Settings > Rule Packages, select the rule package, and select the Delete icon.

Options:

  • Name - (read-only) The ID of the rule package.
  • Warning - Confirm that the rule package and its data files will be deleted. Valid value is yes.

Commands:

  • Delete - Delete the rule package.
  • Cancel - Cancel and close the dialog.

This action requires Full Access permission to the RulePack API interfaces.

Edit

To delete a rule package, go to Settings > Rule Packages, select the rule package, and select the Edit icon.

Options:

  • Edit Type - Whether to upload a new rule package archive.
  • Identifier - (read-only) The ID of the rule package.
  • Name - The name of the rule package.
  • Last Updated - (read-only) The time the rule package was last updated.
  • Rule Package Archive - (optional) The archive file containing the files of the rule package.

Commands:

  • Save - Save changes made to the rule package.
  • Cancel - Cancel and close the dialog.
  • Delete Rule Package - Navigate to the rule package deletion dialog.

This action requires Full Access permission to the RulePack API interfaces.

Index

To view all rule packages, go to Settings > Rule Packages.

This action requires Full Access permission to the RulePack API interfaces.

Runtime

The Runtime feature includes the following actions: Create, Delete, Edit, and Index.

Create

To create a new runtime, go to Settings > Runtimes, and select Create and upload a new runtime.

Options:

  • Name - The name of the runtime.
  • Framework - The framework the runtime is targeting.
  • Replace Built-in - (optional) Whether the runtime contains an application server for use in the build process. Only available when the framework is set to Java.
  • Version - The framework version the runtime is targeting.
  • Build Tools - (optional) The build tool to use when using the runtime. Valid values are latest and managed for runtimes targeting .NET, and ant, gradle, maven, and sbt for runtimes targeting JDK.
  • Encoding - (optional) The encoding to use when using the runtime. Valid values are the IANA name of an encoding, such as big5, shift_jis, windows-1252, or utf-8.
  • Runtime Archive - The archive file containing the files of the runtime.

Commands:

  • Create - Create the new runtime.
  • Cancel - Cancel and close the dialog.

This action requires Full Access permission to the Runtime API interfaces.

To learn about creating a custom runtime, view the following article in the Lucent Sky Knowledge Base:
Scan an application with a specific runtime

Delete

To delete a runtime, go to Settings > Runtimes, select the runtime, and select the Delete icon.

Options:

  • Name - (read-only) The name of the runtime.
  • Warning - Confirm that the runtime and its data files will be deleted. Valid value is yes.

Commands:

  • Delete - Delete the runtime.
  • Cancel - Cancel and close the dialog.

This action requires Full Access permission to the Runtime API interfaces.

Edit

To delete a runtime, go to Settings > Runtimes, select the runtime, and select the Edit icon.

Options:

  • Identifier - (read-only) The ID of the runtime.
  • Name - The name of the runtime.
  • Framework - (read-only) The framework the runtime is targeting.
  • Replace Built-in - (read-only) Whether the runtime contains an application server for use in the build process.
  • Version - (read-only) The framework version the runtime is targeting.
  • Build Tools - (optional) The build tool to use when using the runtime. Valid values are latest and managed for runtimes targeting .NET, and ant and maven for runtimes targeting Java.
  • Encoding - (optional) The encoding to use when using the runtime. Valid values are the IANA name of an encoding, such as big5, shift_jis, windows-1252, or utf-8.
  • Uploaded Time - (read-only) The time the runtime was created.

Commands:

  • Save - Save changes made to the runtime.
  • Cancel - Cancel and close the dialog.
  • Delete Runtime - Navigate to the runtime deletion dialog.

This action requires Full Access permission to the Runtime API interfaces.

Index

To view all runtimes, go to Settings > Runtimes.

This action requires Full Access permission to the Runtime API interfaces.

Scan

The Scan feature includes the following actions: Create, Delete, Details, Index, Remediate, Report, and Suppress.

Create

To create a new scan, select the application, and select the Create icon. Alternatively, go to the scan list page or scan details page of the application, and select New Scan on the action bar.

Options:

  • Tags - (optional) Tags of the application. Each tag should be separated by a semicolon.
  • Analysis Method - Select Static Code Analysis to use Lucent Sky AVM for vulnerability identification and remediation, or select Analysis Report Import to import a third-party scan report for archiving, comparison, or remediation.
  • Source Code - The archive file, directory, or repository connection string containing the source code.
  • Report File - (optional) The report file of a third-party scan.

More options:

  • Analysis Target - (optional) The analysis entry point of the scan. Typically a project file or a binary file.
  • Scan Arguments - (optional) The scan arguments of the scan.
  • Weakness Policies - (optional) The weakness policies of the scan.
  • Vectors - (optional) The vectors of the scan.

Commands:

  • Upload - Create the new scan, upload the source code archive or the source code directory, and start the scan.
  • Cancel - Cancel and close the dialog.

This action requires the Member or Owner role of the application, or Read permission of the Application API interface. It also requires membership of the built-in Users group.

To learn about preparing an application for scanning, view the following article in the Lucent Sky Knowledge Base:
Prepare an application for scanning

To learn about scanning an application with advanced options, such as analysis target, weakness policies, vectors, and scan arguments, view the following article in the Lucent Sky Knowledge Base:
Scan an application with advanced options

Delete

To delete a scan, go to the scan list page of the application the scan belongs to, select the scan, and select the Delete icon.

Options:

  • Application Name - (read-only) The name of the application the scan belongs to.
  • Scan Tags - (read-only) Tags of the scan.
  • Time - (read-only) The time the scan was created.

Commands:

  • Delete - Delete the scan.
  • Cancel - Cancel and close the dialog.

This action requires the Owner role of the application or the scan, or Write permission of the Scan API interface.

Details

To view details of a scan, go to the scan list page, and select the scan.

Fields:

  • Stage - The stage the scan is currently in and the progress within that stage. Only visible when the scan is ongoing.
  • Efficiency Snapshot - The amount of cost and time saved through automatic vulnerability remediation.
  • Result chart - A pie chart illustrating the distribution of vulnerabilities.
  • Result category list - A list of categories of vulnerabilities identified. The number on the left indicates vulnerabilities that without Instant Fixes, the number in the middle indicates vulnerabilities with Instant Fixes, and the number on the right indicates the total number of vulnerabilities in that category.
  • Framework - The framework of the application.
  • Time - The time the scan was created.
  • Duration - The duration of the scan. If the scan is ongoing, the duration might not be accurate.
  • Files and Lines of Code Equivalent - The lines of code equivalent, a metric indicating the true size of the code base, of the scan, followed by the actual lines of code, number of files, and size of referenced libraries.
  • Weakness Policies - Whether the built-in weakness policies were used for the scan. If not, the custom weakness policies used for the scan.
  • Vectors - The vectors used for the scan.
  • Rule Package Setting - Whether the built-in rule package was used for the scan. If not, the custom rule package used for the scan.
  • Analysis Target - Whether the analysis target was detected automatically or specified. If specified, the custom analysis target used for the scan.
  • Scan Arguments - Whether the default scan arguments were used for the scan. If not, the scan arguments used for the scan.
  • Analysis Engines - The type of analysis engine(s) used for the scan.
  • Scan Instance - The name, version, and scan agent settings of the instance conducted the scan.
  • Vulnerability Trend - The vulnerability trend comparing to the previous scan of the application. The number to the left indicates changes of vulnerabilities with Instant Fixes, and the number to the right indicates changes of total vulnerabilities.

This action requires the Member or Owner role of the application, or Read permission of the Scan API interface.

Index

To view all scans of an application, select the application, and select the History icon.

Fields:

  • Application Name - The name of the application.
  • Application Tags - The tags of the application.
  • Scan Count - The number of scans of the application.

Scan box fields (No Data is displayed when low data mode is enabled):

  • Unfixed - The number of results in the scan that cannot be automatically remediated.
  • Fixed - The number of results in the scan that can be automatically remediated.
  • Total - The number of all results in the scan.
  • Scan Tags - The tags of the scan.
  • Timestamp - The time the scan was created.

This action requires the Member or Owner role of the application, or Execute and Read permissions of the Scan API interface.

Remediate

To generate remediated source code of a scan, go to the scan details page, and select Remediate on the Action Bar.

Options:

  • Application Name - (read-only) The name of the application.
  • Time - (read-only) The time the scan was created.
  • Extension - The extension of the remediated source code archive.
  • Options - Options for generating the remediated source code archive.

Commands:

  • Download - Download a previously generated remediated source code archive.
  • Generate - Generate the remediated source code archive with the specified options.
  • Close - Close the dialog. If a remediated source code archive is being generated, it will not be interrupted.

This action requires the Member or Owner role of the application, or Read permissions of the Scan API interface.

Report

To generate a report of a scan, go to the scan details page, and select Report on the Action Bar.

Options:

  • Application Name - (read-only) The name of the application.
  • Time - (read-only) The time the scan was created.
  • Report Format - The format of the report.
  • Verbose Mode - Whether to include verbose information when generating the HTML or PDF report.
  • Include Hidden Vulnerabilities - Whether to include hidden vulnerabilities when generating the HTML or PDF report.
  • Dark Mode - Whether to use the dark theme when generating the HTML report.
  • Quality Mode - Whether to use high quality settings when generating the PDF report.

Commands:

  • Download - Download a previously generated report.
  • Generate - Generate a report in the specified format.
  • Close - Close the dialog. If a report is being generated, it will not be interrupted.

This action requires the Member or Owner role of the application, or Read permissions of the Scan API interface.

Suppress

Suppressing a result presents it from appearing in future scans. To generate the suppression XML signatures of all hidden results of a scan, go to the scan details page, and select Bulk Suppress on the Action Bar.

Fields:

  • XML - The XML signatures that will suppress results similar to the hidden results in future scans.
  • Instructions - A brief instruction on how to use the suppression XML.

Commands:

  • Learn More - Learn more about how to use result suppression.
  • Close - Close the dialog.

This action requires the Member or Owner role of the application, or Read permissions of the Scan API interface.

Settings

The Settings feature includes the following actions: Account, ActivateProductKey, Cleanup, InstallLicenseFile, RestartApplication, RestartServer, SystemInfo, and UpdateApplication.

Account

To view and change account settings, go to Settings > Account.

Fields:

  • Email - The email of your account.

Options:

  • Language - The language of the Web UI. It also controls the language of reports generated by you.
  • Dark Mode - When turned on, the dark theme is used on the Web UI.
  • Word Wrap - When turned on, code in statements, Instant Fixes, and remediation suggestions will wrap-around.
  • Low Data Mode - When turned on, scan details will not be loaded when viewing the list of applications or scans.
  • Receive Broadcast - When turned on, instance-wide broadcast will be visible on the Web UI.

This action does not require specific permission.

ActivateProductKey

To activate or deactivate a product key, go to Settings > License and Usage, and select Change Product Key. It is only available if you belong to the built-in Administrators group.

Options:

  • Product Key - The product key to activate. To deactivate the currently installed product key, enter 00000-00000-00000-00000-00000.
  • Offline Activation - When checked, a request file will be generated. Provide this file to Lucent Sky support for offline activation.

Commands:

  • Change - Activate the product key online and install the license file, or generate a request file for offline activation.
  • Cancel - Cancel and close the dialog.

This action requires Full Access permission to the Settings API interface.

To learn about activating a product key, view the following article in the Lucent Sky Knowledge Base:
Install Lucent Sky AVM license

Cleanup

To cleanup disk space used by Lucent Sky AVM, go to Settings > System, and select Cleanup. It is only available if you belong to the built-in Administrators group.

Options:

  • Cleanup Threshold - The age of older scans, in days, to archive or purge. Valid value is a number between 7 and 10,000.
  • Purge Scans - Whether to archive or purge scans. Archived scans are still present, takes up less disk space, but only have limited actions available. Purged scans are permanently deleted.
  • Cascade Purge - Whether to delete applications that have no scan after purging scans. Only available when purging scans.
  • Warning - Confirm that scans will be archived or purged. Valid value is yes.

Commands:

  • Cleanup - Start the cleanup process using the specified options.
  • Cancel - Cancel and close the dialog.

This action requires Full Access permission to the Project, Scan, and Settings API interfaces.

InstallLicenseFile

To install a license file, go to Settings > License and Usage, and select Instll a License File. It is only available if you belong to the built-in Administrators group.

Options:

  • License File - The license file you received from Lucent Sky support.

Commands:

  • Install - Install the license file.
  • Cancel - Cancel and close the dialog.

This action requires Full Access permission to the Settings API interface.

To learn about installing a license file, view the following article in the Lucent Sky Knowledge Base:
Install Lucent Sky AVM license

License

To view usage and license, or manage license, go to Settings > License and Usage. Actions are only available if you belong to the built-in Administrators group.

Fields:

  • Serial Number - The serial number of the installed license.
  • Type - The type of the installed license.
  • Expiration Date - The expiration date of the installed license.
  • CPU - The number of processors available on the system, and the number of cores allowed by the installed license.
  • Applications - The number of applications created on the instance or cluster, and the number of applications allowed by the installed license.
  • Scans - The number of scans consumed from the installed license, and the number of scans allowed by the installed license.
  • User - The number of users created on the instance or cluster, and the number of users allowed by the installed license.
  • Application Lines of Code Limit - The lines of code per scan allowed by the installed license.
  • Application Library Size Limit - The size of libraries per scan allowed by the installed license.

Options:

  • Change Product Key - Navigate to the Change Product Key dialog.
  • Install License File - Navigate to the Install License File dialog.

This action does not require specific permission, but managing license requires Full Access permission to the Settings API interface.

RestartApplication

To restart the CLEAR Engine service, go to Settings > System, and select Restart Service. It is only available if you belong to the built-in Administrators group.

Options:

  • Warning - Confirm that the CLEAR Engine service will be restarted. Valid value is yes.

Commands:

  • Restart - Restart the CLEAR Engine service.
  • Cancel - Cancel and close the dialog.

This action requires Full Access permission to the Settings API interface.

RestartServer

To restart the server running CLEAR Engine, go to Settings > System, and select Restart Server. It is only available if you belong to the built-in Administrators group.

Options:

  • Warning - Confirm that the server running CLEAR Engine will be restarted. Valid value is yes.

Commands:

  • Restart - Restart the server running CLEAR Engine.
  • Cancel - Cancel and close the dialog.

This action requires Full Access permission to the Settings API interface.

SystemInfo

To view and change system settings, go to Settings > System. Actions are only available if you belong to the built-in Administrators group.

Fields:

  • Serial Number - The serial number of the CLEAR Engine instance.
  • Instance Domain Name - The domain name of the CLEAR Engine instance.
  • Version - The version of the CLEAR Engine instance.
  • System Time - The system time of the server.
  • CPU Usage - The CPU usage of the server.
  • Available Memory - The available memory of the server.
  • Free Disk Space - The free disk space of the server.
  • Runtime Settings - The runtime settings of the CLEAR Engine instance.
  • Current Scan Count - The number of ongoing scans on the CLEAR Engine instance.

Commands:

  • Restart Service - Navigate to the Restart CLEAR Engine dialog.
  • Restart Server - Navigate to the Restart Server dialog.
  • Update Software - Navigate to the Update Software dialog.

This action does not require specific permission, but changing system settings requires Full Access permission to the Settings API interface.

UpdateApplication

To update the Lucent Sky AVM software running on the instance, go to Settings > System, and select Update Software. It is only available if you belong to the built-in Administrators group.

Options:

  • Update File - The update package to install.

Commands:

  • Update - Start the update process using the selected update package.
  • Cancel - Cancel and close the dialog.

This action requires Full Access permission to the Settings API interface.

User

The User feature includes the following actions: Create, Delete, Edit, Index, and SetPassword.

Create

To create a new runtime, go to Settings > Users, and select Create a new user.

Options:

  • Email - The email of the account.
  • Organizational Account - (optional) Whether the account is synced from Active Directory.
  • Password - (optional) The password of the account. The password for an organizational account cannot be set.
  • Confirm Password - (optional) The password of the account for confirmation. The password for an organizational account cannot be set.

Commands:

  • Create - Create the new user.
  • Cancel - Cancel and close the dialog.

This action requires Full Access permission to the User API interface.

Delete

To delete a user, go to Settings > Users, select the user, and select the Delete icon.

Options:

  • Email - (read-only) The email of the user.
  • Migrate Data - (optional) whether to migrate the data of the user being deleted, including their applications, scans, and hidden results, to another user.
  • Warning - Confirm that the user, the applications and scans owned by the user will be deleted. Valid value is yes when not migrating data, and the email of any user belonging to the Administrators or Users group when migrating data.

Commands:

  • Delete - Delete the user.
  • Cancel - Cancel and close the dialog.

This action requires Full Access permission to the User API interface.

Edit

To edit a user, go to Settings > Users, select the user, and select the Edit icon.

Options:

  • User ID - (read-only) The ID of the user.
  • Email - (read-only) The email of the user.
  • Membership Provider - (read-only) The source of the user account.
  • Enabled - Whether the user account is enabled. A disabled user account still count toward the number of licensed users.
  • Expiration - The expiration date of the user account.
  • Groups - The groups the user account belongs to. A user account should belong to at least the Administrators or Users built-in group.

Commands:

  • Save - Save changes made to the user.
  • Cancel - Cancel and close the dialog.
  • Delete User - Navigate to the user deletion dialog.

This action requires Full Access permission to the User API interface.

Index

To view all users, go to Settings > Users.

This action requires Full Access permission to the Users API interface.

SetPassword

To change the password of a user, go to Settings > Users, select the user, and select the Password icon.

Options:

  • Email - (read-only) The email of the user.
  • Password - the new password.
  • Confirm Password - the new password for confirmation.

Commands:

  • Save - Save changes made to the user.
  • Cancel - Cancel and close the dialog.

This action requires Full Access permission to the User API interface.