DeepSurface: Exporting
DocumentationInstallation GuideOverviewLet DeepSurface Host For YouGetting StartedSystem RequirementsSelf Hosted Quick Start - Installing to Cloud PlatformsSelf Hosted - Installation Using an OVARegistration, Package Installation, and InitializationFirst Steps After Initialization of the ConsoleDeployment OptionsMain and Subordinate ConsolesAgent-Based DeploymentUser Managed Scan DeploymentCredentialed Scanning DeploymentMixed EnvironmentDeployment ToolsActive Directory Group PolicyMicrosoft Endpoint Configuration Manager (part of InTune)Tanium DeployHCL BigFixIvantiVirtual MachinesVMWareVirtual BoxVirtualBox Guest AdditionsAWS EC2 (BYOL)AWS EC2 (Usage Based)Azure CloudGoogle CloudAdditional Items to ConsiderMain Console Server CertificatesLDAPTOFUClock SyncDeepSurface CommandsMultiple Vulnerability SourcesAPI DocumentationUser GuideReportingDashboardsExportsRisk InsightHostsPatchesVulnerabilitiesVulnerability InstancesUsersRemediation Workflow ManagerPlansSettingsIntegrationsWorkflowExportingAccepted Risk PlansAccepted Risk WorkflowExploreModelPathsActivityTasksConfiguration AlertsScan LogsNotification SettingsScanningStatusAgentsUser ManagedCredentialed Scanning SettingsCredentialsScan GroupsGeneral SettingsCloud ScanningNetwork ConnectivitySubordinatesVulnerability SourcesSetupSensitive Assets: PolicesSensitive Assets: ManualAdmin SettingsSMTP SettingsCertificatesOutbound ProxyAuthentication ProvidersUsersTagsIntegrations GuideVulnerability SourcesCrowdStrike SpotlightSentinelOneCarbon Black CloudMicrosoft Defender for EndpointWazuhLansweeper CloudNessus APITenable.io APISecurity Center/Tenable.sc APIRapid7 InsightVM APIQualys APINozomi GuardianEclypsiumAWS InspectorRemediationJira SoftwareTanium (BETA)Authentication ProvidersLDAP (Active Directory)SAML (Azure Active Directory)SAML (Google)SAML (Okta)PAMCyberArkDelinea (Thycotic)Microsoft LAPSSecurity GuideFirewall ConfigurationBase Network RequirementsAgent Network RequirementsCredentialed Scanning Network RequirementsAPI Network RequirementsHow DeepSurface Scans WorkDomain (LDAP) ScanningHost Scanning RoutineReasons for the Administrative Access RequirementEndpoint Protection ConsiderationsOther ItemsScope of Data Storage and RetentionIPS/IDS ConsiderationsLoggingResetting the DSADMIN passwordProduct InformationChangelogsOpen source LicensesEnd User License Agreement (EULA)
DeepSurface will automatically track progress on and keep track of all of your remediation tasks, but we understand that
users also want the ability to export tasks as tickets to their desired ticketing solution of choice. We will be regularly
adding more direct API integrations with third party ticketing services, but for now we offer a few different solutions
for getting tasks out of DeepSurface. In order to initiate any of the export options, first
navigate to Remediation > Plans
and find the remediation export menu for any active remediation plans:

You will first be given the choice of whether you would like to simply export the remediation plan as an Excel file, or
if you would like to export to a ticketing integration. If you simply want to export everything as Excel, select the first
option and a report will be generated for you and a notification will direct you to where you can download it from
DeepSurface and no further input is necessary.
However, if you would like to export to a ticketing service and you have already configured at least one integration in our
system, then DeepSurface gives you a rich interface to export each task as its own ticket, each to the same or completely
completely different ticketing system. You will be able to export all or just some of the tasks, and you can even re-export
a previously exported task, even to a compltely different integration. To begin, select the "Export to Ticketing" option
and you will be greeted with an interface that looks something like the following:

If you have already configured export preference for your users, then tasks will already have that owner's preference
pre-filled. At this point, if everything looks correct, you can simply click "Export [N] tickets" and DeepSurface will
begin to export each task to its destination. It may be the case though, that some tasks do not have owners, some owners
have not yet had their preferences set, or you may want to override a given preference this one time only. In that case, you have the ability to change any of those options here before completing the export. Changing an owner for a ticket will
automatically apply all of that owner's exporting preferences for your convenience, but any of the pre-filled options can
can be overridden. Note overridding any of the export destination or options within this interface does not persist
any changes or permanently override any user preferences, it simply lets you override for this particular export. There are
some restrictions and requirements when choosing different options that you should be aware of.

- If a task has no owner, the "Email Owner Directly" option in the Export Method is obviously not available considering
there is no user to email.
- A task is allowed to have no owner and in that case, the ticket will be left "Unassigned" if exported to Jira, or simply
be emailed to the destination email address like any other task if exported to a "Ticketing via Email" integration.
- If a task does have an owner, an email address must be present if the "Email Owner Directly" option is selected. Otherwise,
much like if there is no owner, the ticket will be created as "Unassigned" for jira or simply sent to the destination email
for an email integration.