Harness
  • 1 Minute to read
  • PDF

Harness

  • PDF

Article Summary

About this document


This document provides the step-by-step procedure to configure Harness in SAFE.

Introduction


SAFE integrates with Harness and fetches the security misconfiguration of the Harness account in SAFE.

Prerequisites


  • Access required in SAFE:

    • SAFE Admin Access

  • Access required in Harness:

    • Harness Admin

  • Required User Inputs:

    • API URL

    • API Key

  • Required Scope:

    • Admin Access

Generate Connection Details


  • How to generate API Key

    • Log in to your Harness account as Admin.

    • Click on the My Profile option at the bottom left corner

    • Click on the Profile Overview

    • Click on the + API Key under My API Keys

    • Enter the Name and click on the Save button.

    • Click on the + Token option

    • Enter the Name

    • Enter the Expiration

    • Click on the Generate Token button

    • The system displays the Token. Copy and save the API Token to use it while configuring Harness in SAFE.

    • It's important to regularly update the API Key in SAFE according to its expiration date.

  • How to get API URL

    • Access the Harness API documentation by clicking on the provided link.

    • Upon reaching the Harness API documentation page, locate the section titled as "Domain".

    • In the exhibit provided, find the base URL highlighted as 3. Copy and save this API Base URL to use it while configuring Harness in SAFE.

Configure Harness in SAFE


  • Log in to your SAFE account as Admin.

  • Click on the Integrations option from the left navigation.

  • Scroll to find the Harness integration card or search for Harness in the search bar.

  • Hover over the Harness integration card and click on the Configure button.

  • Enter the following:

    • API URL

    • API Key

  • Enter the Auto Sync Frequency.

  • Click on the Test Connection button.

  • Once the connection is successful, click on the Save button.

  • Once the configuration is saved successfully, click on the Sync Now button to trigger an on-demand sync.

  • Upon a successful sync, the system pulls the Harness assets and their findings in SAFE. You can track the status of the sync in the History table.

View Results


  • Go to the integration homepage

  • Scroll to find the Harness integration card or search for Harness in the search bar.

  • Click on the Harness integration card for Finding View and Asset View.

    • Finding View: This tab displays all the findings details pulled from Harness.

    • Asset View: This tab displays all the assets pulled from Harness.

History


Learn More about Integration History here.

SAFE's Outgoing IP Addresses


Click here to find the outgoing IP addresses of SAFE. All traffic to any integrations in SAFE will see one IP address as the source IP of the incoming connection.


Was this article helpful?

What's Next