Splunk® Phantom (Legacy)

Python Playbook API Reference for Splunk Phantom

Acrobat logo Download manual as PDF


Splunk Phantom 4.10.7 is the final release of Splunk's Security Orchestration, Automation, and Response (SOAR) system to be called Splunk Phantom. All later versions are named Splunk SOAR (On-premises). For more information, see the Splunk SOAR (On-premises) documentation.
Acrobat logo Download topic as PDF

About Splunk Phantom playbook automation APIs

The Splunk Phantom playbook automation API allows security operations teams to develop detailed automation strategies. Playbooks serve many purposes, ranging from automating small investigative tasks that can speed up analysis to large-scale responses to a security breach. The Splunk Phantom playbook automation APIs are supported to leverage the capabilities of the platform.

The Splunk Phantom playbook automation APIs operates using containers, artifacts, datapaths, apps, and assets. To learn more about containers, artifacts, datapaths, apps, and assets, see the following sections:

  • Containers are the top-level data structure the playbook automation APIs operate on. A container is a composite object that consists of one or more artifacts that can be automated against. To learn more about containers and artifacts, see Understanding containers and Understanding artifacts.
  • To learn more about the datapaths used by the Splunk Phantom playbook automation APIs, see Understanding datapaths.
  • Apps are included and shipped with Splunk Phantom and provide actions that are used by the Splunk Phantom playbooks. Assets are instances of apps configured by a Splunk Phantom admin. To learn more about apps and assets, see Understanding apps and assets.

The automation APIs are made up of the following groups: the playbook automation API, the container automation API, the data management automation API, the data access automation API, the session automation API, the vault automation API, and the network automation API. For more information about the automation APIs, see Automation API.

See also

For more information about how to leverage the Splunk Phantom platform to perform automation, see the documentation.

You want to do this Documentation
Create, update, and selectively remove objects from the system. See REST API Reference for Splunk Phantom.
Create a playbook to automate your workflows. See Build Playbooks with the Visual Editor.
Examples of using some of the key automation API functions. See the Python Playbook Tutorial for Splunk Phantom manual.
Last modified on 02 December, 2020
  NEXT
Understanding containers

This documentation applies to the following versions of Splunk® Phantom (Legacy): 4.9, 4.10, 4.10.1, 4.10.2, 4.10.3, 4.10.4, 4.10.6, 4.10.7


Was this documentation topic helpful?


You must be logged into splunk.com in order to post comments. Log in now.

Please try to keep this discussion focused on the content covered in this documentation topic. If you have a more general question about Splunk functionality or are experiencing a difficulty with Splunk, consider posting a question to Splunkbase Answers.

0 out of 1000 Characters